-
ProtectAI
- Error: Unable to resolve
- https://byt3bl33d3r.substack.com/
- @byt3bl33d3r
- in/byt3bl33d3r
- @[email protected]
- @byt3bl33d3r.bsky.social
Highlights
-
-
pyMalleableC2 Public
Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.
-
WitnessMe Public
Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.
-
smbmap Public
Forked from ShawnDEvans/smbmapSMBMap is a handy SMB enumeration tool
-
ItWasAllADream Public
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
-
playwright-heap-snapshot Public
API and CLI tool to fetch and query Chome DevTools heap snapshots (Python & Playwright)
-
OffensiveNim Public
My experiments in weaponizing Nim (https://nim-lang.org/)
-
Leek-LLM Public
Use a LLM to create the ultimate Leek AI for Leek Wars! 🥬
-
DeathStar Public
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …
-
dockerxxx Public
An 💦 orgasmic 💦 Python library for the Docker Engine API 🥵
-
Utinni Public
An async Python client library for Empire's RESTful API
-
SILENTTRINITY Public
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
-
CrackMapExec Public archive
A swiss army knife for pentesting networks
2 packages Python 8,537 1,650 BSD 2-Clause "Simplified" License 3 issues need help UpdatedDec 6, 2023 -
msldap Public
Forked from skelsec/msldapLDAP library for auditing MS AD
-
dnschef-ng Public
DNSChef (NG) - DNS proxy for Penetration Testers and Malware Analysts
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
-
SpamChannel Public
Spoof emails from any of the +2 Million domains using MailChannels (DEFCON 31 Talk)
-
-
NimDllSideload Public
DLL sideloading/proxying with Nim!
-
-
SprayingToolkit Public archive
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
-
-
-
-
dnsx Public
Forked from projectdiscovery/dnsxdnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
-
tailscalesd Public
Prometheus Service Discovery for Tailscale (Python Edition)
-
externalip Public
Prometheus client that exposes your external IP address
-
BloodHound-Tools Public
Forked from BloodHoundAD/BloodHound-ToolsMiscellaneous tools for BloodHound
-
OffensiveDLR Public
Toolbox containing research notes & PoC code for weaponizing .NET's DLR
-
log4j-scan Public
Forked from fullhunt/log4j-scanA fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228