Alex (webr0ck)

webr0ck

Geek Repo

Twitter:@webr0ck

Github PK Tool:Github PK Tool

Alex's repositories

PowershellScripts

Useful scripts for pwn Windows AD

Language:PowerShellStargazers:9Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:2Issues:1Issues:1

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

PasswordListGenerator

Generating a list of passwords based on a list of words

Language:PythonStargazers:1Issues:1Issues:0
Language:PowerShellStargazers:1Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

apache-struts2-PoC

Originally CVE-2017-5638, but now extended to include CVE-2017-9791, referencing new repo for CVE-2018-11776

Language:PythonStargazers:0Issues:1Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:0Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2020-0796-RCE-POC

CVE-2020-0796 Remote Code Execution POC

Language:PythonStargazers:0Issues:1Issues:0

goss

Quick and Easy server testing/validation

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

HumanTracker

Tool for Social Engineering

Language:JavaScriptStargazers:0Issues:1Issues:0

jeb3-cli-android-decompiler

Script for JEB3 to decompile an Android Package (APK) to Java code. This is a modified version of the DecompileFile script, that is created by PNF Software.

Language:PythonStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

network-security-config-frida

Analysis of different techniques to bypass Network Security Config with Frida

Language:JavaStargazers:0Issues:1Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

PS1-reverse-shell

Powershell HTTP Reverse Shell (for network this http proxy) and server on python

Language:PythonStargazers:0Issues:1Issues:0

SharpHound

The BloodHound C# Ingestor

Language:C#Stargazers:0Issues:1Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:0Issues:1Issues:0