Alexander Knorr (opexxx)

opexxx

Geek Repo

Company:NeedToKnow Ltd.

Location:Nuremberg

Home Page:http://about.me/opexxx

Twitter:@opexxx

Github PK Tool:Github PK Tool

Alexander Knorr's repositories

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Stargazers:1Issues:0Issues:0

applesec

Draft SP 800-179r1 macOS 10.12 Security project files: draft publication, security settings spreadsheet and Bash script implementation of settings.

Language:ShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Citadel

A library of OSINT tools

Language:PythonStargazers:1Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Docker-Security

Getting a handle on container security

License:NOASSERTIONStargazers:0Issues:0Issues:0

docs

Auth0 documentation

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

GM-Standards

中华人民共和国密码行业标准(GM/T)文本

Stargazers:0Issues:0Issues:0

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goaltdns

A permutation generation tool written in golang

License:MITStargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:1Issues:0

honeybits

A simple tool designed to enhance the effectiveness of your traps by spreading breadcrumbs & honeytokens across your systems to lure the attacker toward your honeypots

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Just-Metadata

Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mylg

Network Diagnostic Tool

Language:GoLicense:MITStargazers:0Issues:1Issues:0

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

Random-Scripts-1

A collection of random scripts in various languages

Language:PowerShellStargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

Transit

MacOS incident Response Toolkit. Mostly written while stuck on a NJTransit train.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

useful-crypto-resources

A place for useful crypto-related resources plus some of my fav stuff

License:MITStargazers:0Issues:1Issues:0

waybulk

Search a list of domains on the wayback machine

Language:PythonStargazers:0Issues:0Issues:0

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WordLists

Collection of various wordlists

License:GPL-3.0Stargazers:0Issues:0Issues:0