Rob Emmerson's repositories

4Chan-Image-Scraper

Scraps boards on 4Chan for images

Language:C#Stargazers:0Issues:1Issues:0
Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:1Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

aria2

aria2 is a lightweight multi-protocol & multi-source, cross platform download utility operated in command-line. It supports HTTP/HTTPS, FTP, SFTP, BitTorrent and Metalink.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:1
Language:DockerfileStargazers:0Issues:2Issues:0

ESC

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

incapsula-logs-downloader

A Python script for downloading log files from Incapsula

License:MITStargazers:0Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest-Notes

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

Language:XSLTStargazers:0Issues:1Issues:0

pihole-dot-doh

Official pihole docker both DoT (DNS over TLS) and DoH (DNS over HTTPS). Built for both Raspberry Pi and AMD64.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

PS3Dec

PS3Dec r5 source mirror

Language:CStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

test-update

Install pnpm package manager

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ticket_converter

A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

TortugaToolKit

Collection of some of my own tools with other great open source tools out there packaged into a powershell module

Language:C#License:UnlicenseStargazers:0Issues:0Issues:0

trigen

Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.

Language:PythonStargazers:0Issues:0Issues:0