Liatsis Fotios (wizard32)

wizard32

Geek Repo

Company:@Outpost24

Home Page:https://wizard32.net

Twitter:@_wizard32

Github PK Tool:Github PK Tool

Liatsis Fotios's repositories

Hackademic-Challenges

Contains Challenges files for the purpose of Hackademic v.2

Language:JavaScriptStargazers:1Issues:0Issues:0

PRO.M.I.S.

PRoactive Malware Identification System

Language:JavaStargazers:1Issues:2Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cloud-Security-Attacks

Azure and AWS Attacks

Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LAPSDumper

Dumping LAPS from Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0