lamkeysing92's starred repositories

avahiswitch

Turn on avahi-daemon if /boot/avahi is present

License:GPL-3.0Stargazers:5Issues:0Issues:0
Language:PowerShellStargazers:161Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1474Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1762Issues:0Issues:0

aemscan

Adobe Experience Manager Vulnerability Scanner

Language:PythonLicense:MITStargazers:180Issues:0Issues:0

MonkeyDev

CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.

Language:Objective-CLicense:GPL-3.0Stargazers:6524Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4874Issues:0Issues:0

static-tools

Static compiled binaries + scripts ready to use on systems

Language:LuaStargazers:1Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9739Issues:0Issues:0

FLEX

An in-app debugging and exploration tool for iOS

Language:Objective-CLicense:NOASSERTIONStargazers:14051Issues:0Issues:0

voiphopper

VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security tool. A tool to test for the (in)security of VLANS. It can mimic the behavior of IP Phones to better understand business risks within an IP Telephony network infrastructure. VoIP Hopper is included in Kali Linux. This site is for up-to-date code. Documentation website:

Language:RoffLicense:GPL-3.0Stargazers:66Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1989Issues:0Issues:0

hack400tool

hack400tool

Language:JavaStargazers:95Issues:0Issues:0

username-anarchy

Username tools for penetration testing

Language:RubyLicense:MITStargazers:815Issues:0Issues:0

python-port-forward

This script forwards a number of configured local ports to local or remote socket servers.

Language:PythonLicense:Apache-2.0Stargazers:109Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1705Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

aws-pen-test-form

Tool to generate info for the AWS penetration testing request form

Language:ScalaLicense:NOASSERTIONStargazers:19Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:1725Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Language:PythonStargazers:1168Issues:0Issues:0

AWSome

A tool for penetration testing AWS EC2 configurations.

Language:PHPStargazers:4Issues:0Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:1428Issues:0Issues:0

json_web_tokens

Repository to host scripts discussed in https://www.notsosecure.com/crafting-way-json-web-tokens/

Language:PythonLicense:GPL-3.0Stargazers:14Issues:0Issues:0

jwtbf

Simple script to brute force JWT token signature

Language:PythonStargazers:7Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:3011Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13168Issues:0Issues:0

ACE

Automated, Collection, and Enrichment Platform

Language:PowerShellLicense:Apache-2.0Stargazers:322Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8391Issues:0Issues:0

wp6

Linux Internet Connection Sharing script for 6th generation WiFi Pineapples

Language:ShellStargazers:138Issues:0Issues:0

wifipineapple-wiki

The WiFi Pineapple Wiki

Language:HTMLStargazers:99Issues:0Issues:0