LRVT's repositories

PhishDock

Automated Docker infrastructure with Gophish, Nginx Proxy Manager, Nginx and PHP

Language:HTMLStargazers:11Issues:1Issues:0

FileZilla-Password-Decryptor

Python script to brute force the clear text password of FileZilla's XML file

Language:PythonStargazers:6Issues:0Issues:0

ADModule

Microsoft signed ActiveDirectory PowerShell module

Language:PowerShellStargazers:1Issues:1Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

GoPhish-Phishing-Campaign-Reporting

GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

License:MITStargazers:1Issues:0Issues:0

Goreport

A Python script to collect campaign data from Gophish and generate a report

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:1Issues:0

powershell-profile

Pretty PowerShell that looks good and functions almost as good as Linux terminal

Language:PowerShellStargazers:1Issues:0Issues:0

rootAVD

Script to root AVDs running with QEMU Emulator from Android Studio

Language:BatchfileLicense:GPL-3.0Stargazers:1Issues:0Issues:0

shcheck

A basic tool to check security headers of a website. Supports a single url, a file with urls or an nmap xml file.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

shcheck2excel

Python3 script to convert shcheck json output to xslt

Language:PythonStargazers:1Issues:1Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

AtEar

Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HardeningKitty

Invoke-HardeningKitty - Checks and hardens your Windows configuration

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Hemmelig.app

Keep your sensitive information out of chat logs, emails, and more with encrypted secrets.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nmap-query-xml

A simple program to query nmap xml files in the terminal.

Stargazers:0Issues:0Issues:0

server

☁️ Nextcloud server, a safe home for all your data

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

UpSnap

A simple wake on lan app written with SvelteKit, Go, PocketBase and nmap

Language:SvelteLicense:MITStargazers:0Issues:0Issues:0