p4nd0rum

p4nd0rum

Geek Repo

Location:Manchester, UK

Github PK Tool:Github PK Tool

p4nd0rum's repositories

phishery

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Powermad

Offensive PowerShell misfit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

wwhf-2018

Exercises for C# Workshop at Wild West Hackin' Fest 2018.

Language:C#Stargazers:1Issues:2Issues:0

AIRMASTER

Use ExpiredDomains.net and BlueCoat to find useful domains for red team.

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

backup-scripts

FTP over SSH SonicWALL cfg bak dump. v2.0 is iminent some point throughout this year.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

bypassuac_comhijack

Metasploit-Framework: exploit/windows/local/bypassuac_comhijack

Language:RubyStargazers:0Issues:2Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CrackMapExecWin

The great CrackMapExec tool compiled for Windows

Language:PowerShellStargazers:0Issues:2Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

nsa-o-matic

NSA headline generator

Language:HTMLStargazers:0Issues:2Issues:0

paccache

Working around the famous package managers dreadful woe(s)

License:GPL-3.0Stargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

RESTpwn

haveibeenpwned API v2 Python script.

Stargazers:0Issues:2Issues:0

scuffy

SCUFFY: a cme module that's better than SLINKY

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Struts2-048

CVE-2017-9791

Language:PythonStargazers:0Issues:0Issues:0

tasa

A simple framework for distributed task workflow using redis.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0