baldpiglet's repositories

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

betrusted-hardware-xt

Early experimental circuits for the betrusted hardware design

License:NOASSERTIONStargazers:0Issues:0Issues:0

betrusted-wiki

Looking for docs on Precursor/Betrusted? Start here.

License:Apache-2.0Stargazers:0Issues:0Issues:0

disposable-email-domains

a list of disposable and temporary email address domains

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fgpoliciestocsv

A simple script to extract policies from a FortiGate configuration file to CSV

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Get-GPAutoLogon

Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-windapsearch

Utility to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

libpff

Library and tools to access the Personal Folder File (PFF) and the Offline Folder File (OFF) format

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

MadelineProto

PHP implementation of the telegram mtproto protocol (better tg-cli).

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

mega.py

Python library for the https://mega.nz/ API.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

msg-extractor

Extracts emails and attachments saved in Microsoft Outlook's .msg files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

License:MITStargazers:0Issues:0Issues:0

One-Liners

A collection of awesome one-liners for bug bounty hunting.

Stargazers:0Issues:0Issues:0

PassVol

Steal Passwords From Sysvol (Group policy)

Stargazers:0Issues:0Issues:0

pihole-blocklists

A list of messaging, social media and vpn site domain in the pi-hole block list format

Stargazers:0Issues:0Issues:0

python-mega

Wrapper around the Mega API

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sqldeveloperpassworddecryptor

A simple script to decrypt stored passwords from the Oracle SQL Developer IDE

Stargazers:0Issues:0Issues:0

superman

Kill processes protected by antivirus during offensive activities.

License:MITStargazers:0Issues:0Issues:0

throttled

Workaround for Intel throttling issues in Linux.

License:MITStargazers:0Issues:0Issues:0

wordlist

Various wordlists

License:GPL-2.0Stargazers:0Issues:0Issues:0