Patrick x0xr00t Hoogeveen's repositories

turbodecoder

Turbo Decoder, program for decoding Atari turbo cassette tapes

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts that are expired, disabled locked out, or within 1 lockout attempt.

License:MITStargazers:0Issues:0Issues:0

thunderstormAPI

Python module to interact with THOR Thunderstorm service

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebHacking101

Web-App-Hacking-Notes

Stargazers:0Issues:0Issues:0

NTLMRecon

Tool to enumerate information from NTLM authentication enabled web endpoints 🔎

License:MITStargazers:0Issues:0Issues:0

OSCP-note

list of useful commands, shells and notes related to OSCP

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

htb-scripts

Scripts,shell used for solving box

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SirepRAT

Remote Command Execution as SYSTEM on Windows IoT Core

Stargazers:0Issues:0Issues:0

mihari

A helper to run OSINT queries & manage results continuously

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HairyDairyMaid_WRT54G_Debrick_Utility

Original source code for HairyDairyMaid's WRT54G Debrick Utility

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

windows-serials

windows serial keys

Stargazers:0Issues:0Issues:0

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Stargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Stargazers:0Issues:0Issues:0

LFI---RCE-Cheat-Sheet

Transition form local file inclusion attacks to remote code exection

Stargazers:0Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Stargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

killchain

A unified console to perform the "kill chain" stages of attacks.

Stargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

nyan-payload

nyan cat as a payload

License:MITStargazers:0Issues:0Issues:0

IOXIDResolver

IOXIDResolver.py from AirBus Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0