vodkanaut

vodkanaut

Geek Repo

Location:Tampa FL

Github PK Tool:Github PK Tool

vodkanaut's starred repositories

phishing_pot

A collection of phishing samples for researchers and detection developers.

License:NOASSERTIONStargazers:233Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:2527Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7677Issues:0Issues:0

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:577Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:803Issues:0Issues:0

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

Language:ShellLicense:GPL-3.0Stargazers:150Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:968Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4750Issues:0Issues:0

wsgidav

A generic and extendable WebDAV server based on WSGI

Language:PythonLicense:MITStargazers:937Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1614Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10390Issues:0Issues:0

wifiscanvisualizer

Wi-Fi Scan Visualizer by Pentester Academy

Stargazers:54Issues:0Issues:0

WaveSentinelPublic---Squareline-Studio-UI-CC1101---ESP32

WT32-SC01-PLUS Module With SubGhz, Wifi and Bluetooth - Using CC1101, Able to play .sub files from the FlipperZero - Protocol Analysis, Etc...

Language:CStargazers:65Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:512Issues:0Issues:0

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:21217Issues:0Issues:0

mayhem-firmware

Custom firmware for the HackRF+PortaPack H1/H2

Language:CLicense:GPL-3.0Stargazers:3064Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

timeverter

Bruteforce time-based tokens and convert several time domains.

Language:PythonLicense:GPL-3.0Stargazers:6Issues:0Issues:0

Decodify

Detect and decode encoded strings, recursively.

Language:PythonStargazers:864Issues:0Issues:0

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Language:PythonStargazers:316Issues:0Issues:0

PhpCookieStealer

The PHP cookie stealer is a tool that can be used in penetration testing (XSS attacks) to steal browser cookies for poc.

Language:PHPLicense:MITStargazers:10Issues:0Issues:0

ChameleonUltraGUI

A GUI for the Chameleon Ultra written in Flutter for crossplatform

Language:DartLicense:GPL-3.0Stargazers:375Issues:0Issues:0

ChameleonUltra

The new generation chameleon based on NRF52840 makes the performance of card emulation more stable. And gave the chameleon the ability to read, write, and decrypt cards.

Language:CLicense:GPL-3.0Stargazers:795Issues:0Issues:0

EOTDecode

Python-based railway EOT decoder

Language:PythonLicense:MITStargazers:4Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8272Issues:0Issues:0

WiFi_Kit_series

Arduino source codes and toolchain for WiFi_Kit_series made by HelTecAutomation.

Language:C++License:LGPL-2.1Stargazers:740Issues:0Issues:0

rtl_433_ESP

Trial port of the rtl_433 Library for use with OpenMQTTGateway on a ESP32 and a CC1101 Transceiver

Language:CLicense:GPL-3.0Stargazers:482Issues:0Issues:0

rtl_433

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

Language:CLicense:GPL-2.0Stargazers:5937Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4498Issues:0Issues:0

splunk_shells

Weaponizing Splunk with reverse and bind shells.

Language:PythonLicense:BSD-3-ClauseStargazers:172Issues:0Issues:0