Sachin Kamath (pwnfoo)

pwnfoo

Geek Repo

Home Page:skamath.me

Twitter:@pwnfoo

Github PK Tool:Github PK Tool


Organizations
BlackArch
fossasia

Sachin Kamath's repositories

RedRabbit

Red Team PowerShell Script

Stargazers:1Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Stargazers:0Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Stargazers:0Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

License:MITStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ArchStrike

An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awspx

A graph-based tool for visualizing effective access and resource relationships in AWS environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-8813

The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813

Stargazers:0Issues:0Issues:0

dotfiles

Arch Linux [i3-gaps + polybar]

Stargazers:0Issues:0Issues:0

exchangelib

Python client for Microsoft Exchange Web Services (EWS)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Stargazers:0Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Stargazers:0Issues:0Issues:0

http-request-translator

HTTP Request Translator (hrt) translates raw HTTP requests to different scripts (bash, python, etc.)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

License:MITStargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nerdlist

list of passwords more likely to be used by sysadmins, general nerds, and folk with access

Stargazers:0Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python @owtfp http://owtf.org

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pyppeteer2

Headless chrome/chromium automation library (unofficial port of puppeteer) - active fork

License:NOASSERTIONStargazers:0Issues:0Issues:0

sprayhound

Password spraying tool and Bloodhound integration

License:MITStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient

License:GPL-3.0Stargazers:0Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

License:MITStargazers:0Issues:0Issues:0

UhOh365

A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't.

Stargazers:0Issues:0Issues:0

zombieant

Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.

License:MITStargazers:0Issues:0Issues:0