p4nd0rum

p4nd0rum

Geek Repo

Location:Manchester, UK

Github PK Tool:Github PK Tool

p4nd0rum's starred repositories

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14266Issues:493Issues:2596

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6353Issues:130Issues:858

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3750Issues:151Issues:31

BruteX

Automatically brute force all services running on a target.

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Language:PythonLicense:BSD-3-ClauseStargazers:1794Issues:129Issues:698

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

AWS-IAM-Privilege-Escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:723Issues:26Issues:0

Goohak

Automatically Launch Google Hacking Queries Against A Target Domain

ctf-tools

tổng hợp tool ctf

Nosql-Exploitation-Framework

A Python Framework For NoSQL Scanning and Exploitation

Language:PythonLicense:BSD-3-ClauseStargazers:595Issues:31Issues:12

vulncode-db

Vulncode-DB project

Language:PythonLicense:Apache-2.0Stargazers:570Issues:24Issues:75

NtdsAudit

An Active Directory audit utility

Language:C#License:MITStargazers:385Issues:31Issues:18

Commodity-Injection-Signatures

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

Language:HTMLLicense:GPL-3.0Stargazers:384Issues:14Issues:0

See-SURF

Python based scanner to find potential SSRF parameters

Language:PythonLicense:GPL-3.0Stargazers:281Issues:11Issues:8

psychoPATH

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support, single byte generator, payload export.

Language:JavaLicense:GPL-3.0Stargazers:268Issues:18Issues:2

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

goaltdns

A permutation generation tool written in golang

Language:GoLicense:MITStargazers:202Issues:10Issues:4

CryptOMG

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

Language:PHPLicense:GPL-3.0Stargazers:190Issues:19Issues:0

XSSTracer

A small python script to check for Cross-Site Tracing (XST)

wce

Windows Credentials Editor v1.3beta

License:NOASSERTIONStargazers:105Issues:5Issues:0

HTTPoxyScan

HTTPoxy Exploit Scanner by 1N3 @CrowdShield

dnsdbq

DNSDB API Client, C Version

scripts

Some useful scripts I have written or collected

Language:PythonStargazers:81Issues:5Issues:0

DDEAutoCS

A cobaltstrike script that integrates DDEAuto Attacks

License:BSD-3-ClauseStargazers:63Issues:8Issues:1

KerberosUserEnum

Kerberos accounts enumeration taking advantage of AS-REQ

inf_catalog_signing_poc

Proof of concept to "bypass" signing enforcement by tainting the Windows CA.

Language:PowerShellStargazers:7Issues:2Issues:0