hokie911

hokie911

Geek Repo

Github PK Tool:Github PK Tool

hokie911's repositories

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:ArduinoLicense:MITStargazers:0Issues:0Issues:0

community

Community Sharing Repository for Carbon Black and Bit9 Platforms

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dumpntds

Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script

Language:C#Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Lazerbearsharkpig

Test repository. For testing.

Language:PythonStargazers:0Issues:0Issues:0

ntdsxtract

Active Directory forensic framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0