Patrick x0xr00t Hoogeveen's repositories

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-1

:no_entry: offsec batteries included

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

seltzer

A Burp Suite extension for headless, unattended scanning.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Reconcobra

Ultimate Recon Software for Information Gathering

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings-1

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-9484-Mass-Scan

CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shecodject

shecodject is a autoscript for shellcode injection by Python3 programing

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-2.0Stargazers:0Issues:0Issues:0

aes256m-cracker

:closed_lock_with_key::hammer: PoC of cracking a training version of AES-256 (AES-256-M)

License:GPL-3.0Stargazers:0Issues:0Issues:0

mssqli-duet

SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

License:Apache-2.0Stargazers:0Issues:0Issues:0

anonsurf

parrot anonymous mode

License:GPL-2.0Stargazers:0Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

default-http-login-hunter

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset

License:GPL-3.0Stargazers:0Issues:0Issues:0

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

License:Apache-2.0Stargazers:0Issues:0Issues:0

local-exploits

Various local exploits

Stargazers:0Issues:0Issues:0

RACE

RACE is a PowerShell module for executing ACL attacks against Windows targets.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Auto-Root-Exploit

Auto Root Exploit Tool

Stargazers:0Issues:0Issues:0

cve-2020-0796-scanner

This project is used for scanning cve-2020-0796 SMB vulnerability

Stargazers:0Issues:0Issues:0

pacman

HTML5 Pacman

License:WTFPLStargazers:0Issues:0Issues:0

vsphere-automation-sdk-rest

REST (Postman and JavaScript) samples and API reference documentation for vSphere using the VMware REST API

License:MITStargazers:0Issues:0Issues:0

ctfscoreboard

Scoreboard for Capture The Flag competitions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

License:MITStargazers:0Issues:0Issues:0