thalex's repositories

Language:PythonStargazers:13Issues:3Issues:0

cheat-sheet

Commandline cheat sheet

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CryptoTouchBar

Display your favorite cryptos on the Touch Bar of your MacBook Pro.

License:MITStargazers:0Issues:2Issues:0

CTF-Tools

Useful CTF Tools

Stargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:1Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

os-scripts

Personal Collection of Operating Systems Scripts

Language:ShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:1Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pwk-cheatsheet

Penetration Testing with Kali Linux (PWK) course and Offensive Security Certified Professional (OSCP) Cheat Sheet

Stargazers:0Issues:0Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RsaCtfTool

RSA tool for ctf - retreive private key from weak public key and/or uncipher data

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0