pentestical3's repositories

SharpShares

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

Language:C#License:MITStargazers:1Issues:0Issues:0

asn

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BloodHound-Tools

Collection of tools that reflect the network dimension into Bloodhound's data

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cheat-Sheet---Active-Directory

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

Stargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

CRTP-CheatSheet

Notes I made while preparing for the CRTP certification exam

Stargazers:0Issues:0Issues:0

CRTP-cheatsheet-1

Cheatsheet for the commands learned in Attack and Defense Active Directory Lab

Stargazers:0Issues:0Issues:0

CobaltStr4.4

Cobalt Strike is a commercial, full-featured, remote access tool that bills itself as "adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors". Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

Stargazers:0Issues:0Issues:0

CRTP-notes

CRTP exam notes

Stargazers:0Issues:0Issues:0

CTFd

CTFd bisa run di heroku

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

Grouper2

Find vulnerabilities in AD Group Policy

Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

hostapd-mana

SensePost's modified hostapd for wifi attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ostorlab

Ostorlab is a security scanning orchestrator for the modern age.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pentestical3

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

License:GPL-3.0Stargazers:0Issues:0Issues:0