Rob Emmerson's repositories

Execute-CMD-From-HKCU

Executes whatever commands are stored in HKCU\Software\Microsoft\exe as a silent CMD window

Language:C#Stargazers:7Issues:1Issues:0

NTDS-Extractions-Tools

Automated scripts that use an older version of libesedb (2014-04-06) to extract large NTDS.dit files

Language:ShellStargazers:4Issues:1Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PythonStargazers:0Issues:0Issues:0

DAFT

DAFT: Database Audit Framework & Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

License:MITStargazers:0Issues:0Issues:0

keychaindump

A proof-of-concept tool for reading OS X keychain passwords

Language:CStargazers:0Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:0Issues:1Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

logs-downloader

A script for downloading log files from Incapsula

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

mr-data-converter

Takes CSV or tab-delimited data from Excel and converts it into several web-friendly formats, include JSON and XML.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ntdsxtract

Active Directory forensic framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Scout2

Security auditing tool for AWS environments

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ToolAnalysisResultSheet

Tool Analysis Result Sheet

Language:HTMLStargazers:0Issues:1Issues:0

WhiteListEvasion

Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.

Stargazers:0Issues:0Issues:0