Giter VIP home page Giter VIP logo

richardnixon's Projects

active-directory icon active-directory

Collection of scripts for Querying and Managing Active Directory and Domain Controllers

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

at-ps icon at-ps

Adversary Tactics - PowerShell Training

awesome-pentest icon awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

brutesploit icon brutesploit

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

cyberchef icon cyberchef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

discover icon discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

dtc2 icon dtc2

Duct Tape Command and Control!

fierce icon fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

fuzzdb icon fuzzdb

Automatically exported from code.google.com/p/fuzzdb

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

irm icon irm

Incident Response Methodologies

jecretz icon jecretz

Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets

juice-shop icon juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

kekeo icon kekeo

A little toolbox to play with Microsoft Kerberos in C

mobileapp-pentest-cheatsheet icon mobileapp-pentest-cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

nishang icon nishang

Nishang - PowerShell for penetration testing and offensive security.

ntlm-scanner icon ntlm-scanner

A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities

pentestkoala icon pentestkoala

Modified dropbear server which acts as a client and allows authless login

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.