Jan Rude (whoot)

whoot

Geek Repo

Company:MGM Security Partners

Location:Germany

Home Page:https://www.buymeacoffee.com/whoot

Github PK Tool:Github PK Tool

Jan Rude's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60988Issues:1842Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

mimikatz

A little tool to play with Windows security

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7439Issues:489Issues:781

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3913Issues:197Issues:70

tbhm

The Bug Hunters Methodology

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3727Issues:138Issues:53

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

PowerMemory

Exploit the credentials present in files and memory

Language:PowerShellLicense:NOASSERTIONStargazers:837Issues:73Issues:9

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

Language:PowerShellLicense:BSD-3-ClauseStargazers:786Issues:72Issues:9

Invoke-WCMDump

PowerShell Script to Dump Windows Credentials from the Credential Manager

Language:PowerShellLicense:Apache-2.0Stargazers:718Issues:41Issues:6

PowerCat

A PowerShell TCP/IP swiss army knife.

Language:PowerShellLicense:BSD-3-ClauseStargazers:560Issues:39Issues:3

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:555Issues:83Issues:39

swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

Language:ShellLicense:GPL-3.0Stargazers:513Issues:28Issues:5

sjet

siberas JMX exploitation toolkit

Language:PythonLicense:MITStargazers:128Issues:3Issues:2