Mike's starred repositories

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1874Issues:0Issues:0

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:581Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:817Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:713Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9389Issues:0Issues:0

reposcanner

Python script to scan Git repos for interesting strings

Language:PythonLicense:GPL-3.0Stargazers:158Issues:0Issues:0
Language:PowerShellStargazers:278Issues:0Issues:0

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

Language:PowerShellStargazers:1186Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3778Issues:0Issues:0

metatwin

The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.

Language:HTMLStargazers:326Issues:0Issues:0

windows-php-reverse-shell

Simple php reverse shell implemented using binary .

Language:PHPStargazers:393Issues:0Issues:0

AutoNessus

This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, you can list all scans, list all policies, start, stop, pause, and resume a scan.

Language:PythonLicense:GPL-3.0Stargazers:213Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3411Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:798Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2478Issues:0Issues:0

PowerShell

Useful PowerShell scripts

Language:PowerShellStargazers:1208Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9808Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33642Issues:0Issues:0