Pinned Repositories
ActiveScanPlusPlus
ActiveScan++ Burp Suite Plugin
AD-permissions
Active Directory permissions (ACL/ACE) auditing tools
dnscat2
HPxpat's Repositories
HPxpat/AD-permissions
Active Directory permissions (ACL/ACE) auditing tools
HPxpat/birp
Big Iron Recon & Pwnage
HPxpat/defcon23
HPxpat/ditto
Binary resource copier
HPxpat/dumpntds
Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script
HPxpat/ftpmap
:zap: FTP scanner, and take-over tool in C
HPxpat/ge.mine.nu
Code from my old page ge.mine.nu
HPxpat/Hacking
Hacking files and scripts
HPxpat/hostapd-wpe
Modified hostapd to facilitate AP impersonation attacks
HPxpat/meterssh
MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relayed through the SSH tunnel and not through the network.
HPxpat/miranda-upnp
Automatically exported from code.google.com/p/miranda-upnp
HPxpat/Misc-Windows-Hacking
Miscellaneous projects related to attacking Windows.
HPxpat/node-shells
HPxpat/powerspray
Scripts for password spraying with powershell.
HPxpat/pyobfuscate
pyobfuscate
HPxpat/quarkspwdump
Dump various types of Windows credentials without injecting in any process.
HPxpat/rdps2rdp
Decrypt MITM SSL RDP and save to pcap
HPxpat/rdpy
Remote Desktop Protocol in Twisted Python
HPxpat/samparser
A python script used to parse the SAM registry hive.
HPxpat/SimplyEmail
SimpleEmail is a email recon tool that is fast and easy framework to build on
HPxpat/skipfish
Web application security scanner created by lcamtuf for google - Unofficial Mirror
HPxpat/spraywmi
SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.
HPxpat/webappdefaultsdb
A DB of known Web Application Admin URLS, Username/Password Combos and Exploits
HPxpat/webappurls
A public list of URLs generally useful to webapp testers and pentesters
HPxpat/WebLogicPasswordDecryptor
PowerShell script and Java code to decrypt WebLogic passwords
HPxpat/wifuzzit
a 802.11 wireless fuzzer
HPxpat/wow64dm
WOW64 => x64 adapter