Stars
Get related domains / subdomains by looking at Google Analytics IDs
🚀 Level up your GitHub profile readme with customizable cards including LOC statistics!
A delicious, but malicious SSL-VPN server 🌮
Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
Port of Cobalt Strike's Process Inject Kit
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
All the deals for InfoSec related software/tools this Black Friday
Burp Suite Certified Practitioner Exam Study
Making Favicon.ico based Recon Great again !
Fileless Command Execution for Lateral Movement in Nim
Proof of Concept of Sweyntooth Bluetooth Low Energy (BLE) vulnerabilities.
Super Productivity is an advanced todo list app with integrated Timeboxing and time tracking capabilities. It also comes with integrations for Jira, Gitlab, GitHub and Open Project.
Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes
My Notes about Penetration Testing
Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!
Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
Traceability in blockchain (ethereum and binance for now)
Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability
EAP_buster is a simple bash script that lists what EAP methods are supported by the RADIUS server behind a WPA-Enterprise access point
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
PEN-300 collection to help you on your exam.