the-useless-one's repositories

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:845Issues:16Issues:36

hide_my_python

A parser for the free proxy list on HideMyAss!

Language:PythonLicense:GPL-3.0Stargazers:59Issues:9Issues:7

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:MITStargazers:2Issues:2Issues:0

osterhagen

To be used if the suffering of the human race is so great, so without hope, that this becomes the final option.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:3Issues:0

parrot

A fun server that repeats what you tell him to repeat

Language:PythonLicense:GPL-3.0Stargazers:2Issues:3Issues:0

useless_dotfiles

My configuration files

Language:Vim ScriptLicense:GPL-3.0Stargazers:2Issues:2Issues:1

ludo_parse

Parser for the LudoTech mailing list

Language:PythonLicense:GPL-3.0Stargazers:1Issues:3Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

sea_surfer

A CSRF PoC generator

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

allyourbase

Back up of https://allyourbase.utouch.fr

Language:SolidityLicense:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

API-malwr.com

(Unofficial) Python API for https://malwr.com/

Language:PythonStargazers:0Issues:2Issues:0

blind_injection

Little Python script to perform blind SQLi

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

foothold

Using code execution on a remote computer as a foothold to the LAN.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ludo_member_card

Carte de membre pour la LudoTech

Language:TeXLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-useless-one.github.io

Mirror of https://allyourbase.utouch.fr

Language:HTMLStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0