Beau Bullock (dafthack)

dafthack

Geek Repo

Home Page:https://infosec.exchange/@dafthack

Twitter:@dafthack

Github PK Tool:Github PK Tool


Organizations
blackhillsinfosec

Beau Bullock's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11574Issues:780Issues:188

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9487Issues:376Issues:505

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7321Issues:490Issues:781

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6746Issues:283Issues:232

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4772Issues:145Issues:438

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3663Issues:231Issues:142

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3657Issues:84Issues:77

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2829Issues:98Issues:52

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1662Issues:47Issues:14

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1623Issues:82Issues:26

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1297Issues:76Issues:24

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:866Issues:84Issues:0

Chameleon

Chameleon: A tool for evading Proxy categorisation

CredDefense

Credential and Red Teaming Defense for Windows Environments

Language:C++License:MITStargazers:311Issues:25Issues:21

PassphraseGen

A script for generating custom passphrase lists to be used for password cracking with hashcat rules

Language:PowerShellLicense:MITStargazers:78Issues:5Issues:0