Bart (crypt0rr)

crypt0rr

Geek Repo

Company:@sensepost || @ocd-nl

Location:The Netherlands

Home Page:offsec.nl

Twitter:@crypt0rr_

Github PK Tool:Github PK Tool


Organizations
ocd-nl
sensepost

Bart's repositories

public-doh-servers

A simple list with public DNS-over-HTTPS (DOH) providers so you can easily block them.

Language:ShellLicense:MITStargazers:24Issues:1Issues:2

kb

kb=$(cat sillynotes.txt)

Language:HTMLLicense:GPL-3.0Stargazers:23Issues:3Issues:0

typo3enum

Directory and file listing for Typo3 CMS

License:MITStargazers:5Issues:1Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ldapnomnom

Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:1Issues:0Issues:0
Language:SCSSLicense:MITStargazers:1Issues:1Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:1Issues:0Issues:0

active-forks

Find active github forks of a repo https://saf.offsec.nl

Language:JavaScriptStargazers:0Issues:0Issues:0

BadBlood

BadBlood

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py-Kerberos

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:MITStargazers:0Issues:0Issues:0

cidr2ip

Convert CIDR blocks to constituent IP addresses

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

domain-digger

Full Toolkit for Next-Level Domain Analysis

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

dork.offsec.nl

A list of Google/Shodan/Github Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0

eicar-standard-antivirus-test-files

eicar standard antivirus test files

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

leaky-paths

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0

MHA

Message Header Analyzer Add-in For Outlook

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

msportals.io

Microsoft Administrator Sites

Language:HTMLStargazers:0Issues:0Issues:0

pack

PACK (Password Analysis and Cracking Kit) (Python 3 fork + bug fixes)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

password-generator

Random Password Generator Tool

Language:JavaScriptStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

subnetcalc

Subnet calculator written in Python. It takes IP address and subnet mask as an input and returns for a given subnet network and broadcast address, first and last IP host, wildcard mask and number of usable hosts.t.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

toolz

Easy-to-use interface and extensive collection of testing tools for optimizing performance and user experience. Test fonts, viewport units, ad blockers, and more.

License:NOASSERTIONStargazers:0Issues:0Issues:0