Sean T Smith's starred repositories

Language:PythonLicense:MITStargazers:238Issues:0Issues:0

autocrack

autocrack adds queue support for hashcat cracking.

Language:ShellStargazers:42Issues:0Issues:0

autocrack

Hashcat wrapper to help automate the cracking process

Language:PythonStargazers:106Issues:0Issues:0

D3MPSEC

"D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system calls, randomized procedures, and prototype name obfuscation. Its primary purpose is to bypass both static and dynamic analysis techniques commonly employed by security measures.

Language:C++License:MITStargazers:19Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:33Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:1623Issues:0Issues:0

PwnedPasswordsDownloader

A tool to download all Pwned Passwords hash ranges and save them offline so they can be used without a dependency on the k-anonymity API

Language:C#License:BSD-3-ClauseStargazers:593Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:43Issues:0Issues:0

NTLMSleuth

NTLMSleuth: NTLM Hash Analysis Tool using https://ntlm.pw

Language:PowerShellStargazers:7Issues:0Issues:0
Language:C#License:MITStargazers:462Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellStargazers:2610Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:572Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:823Issues:0Issues:0

simple-http-server

Simple http server in Rust (Windows/Mac/Linux)

Language:RustLicense:MITStargazers:2576Issues:0Issues:0

injection-for-dummies

A collection of PoCs for different injection techniques on Windows!

Language:CStargazers:39Issues:0Issues:0

Wi-Fi-Pentesting-Cheatsheet

Personal notes used to pass the OSWP exam

Language:CSSStargazers:77Issues:0Issues:0

DoSomethingFromExcel

This is for automating small dumb tasks with PowerShell when the source data is in CSV or XLSX format.

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6581Issues:0Issues:0
Language:PythonStargazers:13Issues:0Issues:0

NetDahar

A network logging tool that logs per process activities

Language:PythonStargazers:32Issues:0Issues:0

Offensivesecurity-Checklists

Checklists for Testing Security environment

Stargazers:542Issues:0Issues:0

PowerShell-Reverse-Shell-Generator

Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner

Language:PythonLicense:MITStargazers:73Issues:0Issues:0

Killer

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

Language:C++Stargazers:698Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++Stargazers:5184Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:697Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1630Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8885Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1781Issues:0Issues:0
Language:CStargazers:1086Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7985Issues:0Issues:0