Skip to content
View p4nd0rum's full-sized avatar
:shipit:
On a mental vacation, learning & improving.
:shipit:
On a mental vacation, learning & improving.
  • Manchester, UK

Block or report p4nd0rum

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 746 113 Updated Jul 26, 2021

tổng hợp tool ctf

Perl 692 422 Updated Feb 5, 2021

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,174 2,086 Updated Sep 29, 2024

RDP Wrapper Library

Pascal 14,599 3,814 Updated Jun 18, 2024

A tool to dump the login password from the current linux user

C 3,806 632 Updated May 17, 2023

A small python script to check for Cross-Site Tracing (XST)

Python 136 59 Updated Jan 23, 2016

HTTPoxy Exploit Scanner by 1N3 @CrowdShield

Python 104 50 Updated Aug 9, 2017

Automatically Launch Google Hacking Queries Against A Target Domain

Shell 708 180 Updated Mar 5, 2024

Automatically brute force all services running on a target.

Shell 1,949 595 Updated Aug 18, 2024

Red Teaming Tactics and Techniques

PowerShell 4,012 1,051 Updated Aug 22, 2024

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

PHP 191 50 Updated Jun 25, 2015

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

895 116 Updated Jul 25, 2019

Some useful scripts I have written or collected

Python 81 23 Updated Jul 24, 2023

DNSDB API Client, C Version

C 94 22 Updated Jul 8, 2024

Windows Credentials Editor v1.3beta

106 21 Updated Sep 15, 2019

Proof of concept to "bypass" signing enforcement by tainting the Windows CA.

PowerShell 7 3 Updated Jul 9, 2018

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

HTML 388 118 Updated Jul 18, 2024

A Python Framework For NoSQL Scanning and Exploitation

Python 595 157 Updated Oct 6, 2024

Python based scanner to find potential SSRF parameters

Python 282 63 Updated Mar 22, 2024

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

C++ 242 97 Updated Apr 9, 2019

Vulncode-DB project

Python 572 71 Updated Jan 3, 2022

An Active Directory audit utility

C# 403 72 Updated Feb 2, 2024

A Nmap XSL implementation with Bootstrap.

HTML 918 176 Updated Nov 13, 2023

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Python 1,813 470 Updated Aug 26, 2024

Multi-Cloud Security Auditing Tool

Python 6,673 1,056 Updated Sep 30, 2024

A cobaltstrike script that integrates DDEAuto Attacks

63 30 Updated Oct 17, 2017

Kerberos accounts enumeration taking advantage of AS-REQ

Python 43 16 Updated Apr 25, 2018

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support,…

Java 270 92 Updated Feb 12, 2021

A permutation generation tool written in golang

Go 206 29 Updated Jul 15, 2019
Next