reconvillage1's repositories

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:JavaStargazers:0Issues:0Issues:0

caldera

An automated adversary emulation system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CredNinja

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctfr

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

domained

Subdomain Enumeration

Language:PythonStargazers:0Issues:0Issues:0

ekolabs

EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flightsim

A utility to generate malicious network traffic and evaluate controls

Language:GoStargazers:0Issues:0Issues:0

gitleaks

Searches full repo history for secrets and keys 🔑

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:0Issues:0Issues:0

hue

Hue will help you to print awesomely in terminals.

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Parat

Python based Remote Administration Tool(RAT)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Remote-Desktop-Caching-

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.

Language:PythonStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:1Issues:0

Th3inspector

Th3Inspector 🕵️ best tool for Information Gathering 🔎

Language:PerlLicense:MITStargazers:0Issues:0Issues:0

XSStrike

XSStrike is an advanced XSS detection and exploitation suite.

Language:PythonStargazers:0Issues:0Issues:0