Giter VIP home page Giter VIP logo

pr0phec's Projects

app-peid icon app-peid

PEiD detects most common packers, cryptors and compilers for PE files.

cyberchef icon cyberchef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

dtmf-decoder icon dtmf-decoder

Extract phone numbers from an audio recording of the dial tones.

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

ntlm_theft icon ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

oletools icon oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

pecmd icon pecmd

Prefetch Explorer Command Line

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

pyrdp icon pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

responder icon responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

rita icon rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

rsactftool icon rsactftool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

rubeus icon rubeus

Trying to tame the three-headed dog.

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sub404 icon sub404

A python tool to check subdomain takeover vulnerability

thumbcacheviewer icon thumbcacheviewer

Thumbcache Viewer - Extract Windows Vista, Windows 7, Windows 8, Windows 8.1, and Windows 10 thumbcache database files.

whisker icon whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.