blurbdust's repositories

ldd2bh

Convert ldapdomaindump to Bloodhound

Language:PythonStargazers:35Issues:2Issues:0

rainbowcrackalack

Rainbow table generation & lookup tools.

Language:CLicense:GPL-3.0Stargazers:9Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:2Issues:0

VmdkReader

.NET 4.0 Console App to browse VMDK images and extract files

Language:C#Stargazers:1Issues:1Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:0Issues:0

armory

The Official Sliver Armory

Stargazers:0Issues:0Issues:0

Basic-Chat

Bluetooth Low Energy App for iOS using Swift.

Language:SwiftLicense:MITStargazers:0Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

D3D12TranslationLayer

A library containing utilities for mapping higher-level graphics work to D3D12

Language:C++License:MITStargazers:0Issues:1Issues:0

gocat

Provides access to libhashcat

Language:GoLicense:MITStargazers:0Issues:1Issues:0

gocrack

GoCrack is a management frontend for password cracking tools written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

gocrack-ui

The User Interface for GoCrack

Language:VueLicense:MITStargazers:0Issues:1Issues:0

gosecretsdump

Dump ntds.dit really fast

Language:GoStargazers:0Issues:1Issues:0

gr-scan

spectrum scanner based on SDR and gnuradio

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:0Issues:1Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Language:PythonStargazers:0Issues:1Issues:0

ntlmquic

POC tools for exploring SMB over QUIC protocol

Language:CStargazers:0Issues:0Issues:0

OpenCLOn12

The OpenCL-on-D3D12 mapping layer

Language:C++License:MITStargazers:0Issues:1Issues:0

SharpCL

SharpCL is an easy to use OpenCL library for .NET applications.

Language:C#License:MITStargazers:0Issues:1Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:0Issues:0Issues:0

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:AGS ScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0