TheCr3g

TheCr3g

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

TheCr3g's repositories

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

License:Apache-2.0Stargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

License:MITStargazers:0Issues:0Issues:0

pretender

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

License:MITStargazers:0Issues:0Issues:0

ElmoFire

Yet another obfuscated payload generator written in Rust!

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bloodhound-CustomQueries

Custom Queries - Brought Up to BH4.1 syntax

Stargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Stargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

License:MITStargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

autorelayx

Automatically perform advanced NTLM hash relay attacks

Stargazers:0Issues:0Issues:0

Kaonashi

Wordlist, rules and masks from Kaonashi project (RootedCON 2019)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

Wynis

Audit Windows Security with best Practice

License:MITStargazers:0Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

License:MITStargazers:0Issues:0Issues:0

BruteShark

Network Analysis Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

snmp

SNMP data gather scripts

Stargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0