Nerbies (nerbix)

nerbix

Geek Repo

Location:Dallas, TX

Github PK Tool:Github PK Tool

Nerbies's starred repositories

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9592Issues:377Issues:508

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8519Issues:394Issues:59

mac-dev-setup

A beginner's guide to setting up a development environment on macOS

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4066Issues:123Issues:307

xTuring

Build, customize and control you own LLMs. From data pre-processing to fine-tuning, xTuring provides an easy way to personalize open-source LLMs. Join our discord community: https://discord.gg/TgHXuSJEk6

Language:PythonLicense:Apache-2.0Stargazers:2567Issues:32Issues:101

archerysec

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

Language:JavaScriptLicense:GPL-3.0Stargazers:2240Issues:97Issues:261

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2082Issues:87Issues:23

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1924Issues:102Issues:31

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1686Issues:48Issues:14

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1203Issues:59Issues:13

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:1095Issues:76Issues:46

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:866Issues:84Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:814Issues:68Issues:11

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:811Issues:37Issues:4

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:796Issues:54Issues:4

PoshC2_Old

Powershell C2 Server and Implants

Language:PowerShellLicense:BSD-3-ClauseStargazers:574Issues:72Issues:11

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:534Issues:33Issues:9

empire-web

PowerShell Empire Web Interface

ObfuscatedEmpire

ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.

Language:PowerShellLicense:BSD-3-ClauseStargazers:230Issues:29Issues:6

BrowserGather

Fileless web browser information extraction

Language:PowerShellLicense:MITStargazers:220Issues:10Issues:4

OWA-Toolkit

Powershell module to assist in attacking Exchange/Outlook Web Access

Language:PowerShellLicense:GPL-3.0Stargazers:180Issues:22Issues:2

Get-MailboxReport.ps1

PowerShell script to generate a report of mailboxes, including information such as item count, total size, and other useful attributes.

Language:PowerShellLicense:MITStargazers:67Issues:16Issues:0

mac-setup

A macOS development environment setup guide and installation scripts.

Language:ShellLicense:MITStargazers:43Issues:3Issues:1

Invoke-NeutralizeAV

Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting

Language:PowerShellStargazers:41Issues:4Issues:0

mail-x_smtpapi

Adds SendGrid X-SMTPAPI header support to Mail

Language:RubyLicense:MITStargazers:22Issues:122Issues:3

ccdc_malware

Talk given at DerbyCon and RuxCon 2016

License:MITStargazers:22Issues:0Issues:0

ATTiRe

Attack Tool Timing and Reporting - Structured Attack Logging Format

Language:JavaScriptStargazers:11Issues:2Issues:0