Pinned Repositories
ActiveScanPlusPlus
ActiveScan++ Burp Suite Plugin
AD-permissions
Active Directory permissions (ACL/ACE) auditing tools
dnscat2
HPxpat's Repositories
HPxpat/aem-hacker
HPxpat/AllTools
All reasonably stable tools
HPxpat/awesome-osint
:scream: A curated list of amazingly awesome OSINT
HPxpat/Commodity-Injection-Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
HPxpat/core-framework
REDHAWK is a software-defined radio (SDR) framework designed to support the development, deployment, and management of real-time software radio applications
HPxpat/CRLF-Injection-Payloads
Payloads for CRLF Injection
HPxpat/CVE-2018-3252
CVE-2018-3252-PoC
HPxpat/DetoursNT
Detours with just single dependency - NTDLL
HPxpat/DIRT
Driver Initial Reconnaissance Tool
HPxpat/DoHC2
DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
HPxpat/dotnet-samples
Contains samples and documentation for libraries and tools of the .NET framework. Pull requests welcome!
HPxpat/DSInternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
HPxpat/gixy
Nginx configuration static analyzer
HPxpat/gowitness
🔍 gowitness - a golang, web screenshot utility using Chrome Headless
HPxpat/hcxdumptool
Small tool to capture packets from wlan devices.
HPxpat/infernal-twin
wireless hacking - This is automated wireless hacking tool
HPxpat/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
HPxpat/JSShell
An interactive multi-user web JS shell
HPxpat/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
HPxpat/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
HPxpat/o365recon
retrieve information via O365 with a valid cred
HPxpat/Pandoras-Box
This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.
HPxpat/passphrase-wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
HPxpat/pocs
Proof of Concepts (PE, PDF...)
HPxpat/PRETty
"PRinter Exploitation Toolkit" LAN automation tool
HPxpat/smbmap
SMBMap is a handy SMB enumeration tool
HPxpat/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
HPxpat/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
HPxpat/weevely3
Weaponized web shell
HPxpat/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool