Pinned Repositories
breach-parse
A tool for parsing breached passwords
ChiselServer-Plugin
Empire
Empire is a PowerShell and Python post-exploitation agent.
messenger-client
metasploit-framework
Metasploit Framework
metasploit-payloads
Unified repository for different Metasploit Framework payloads
pre2k-TS
the better pret2k
ProcessInjection
This program is designed to demonstrate various process injection techniques
proxmark3
RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC
sccmhunter
Invoke-Mimikatz's Repositories
Invoke-Mimikatz/breach-parse
A tool for parsing breached passwords
Invoke-Mimikatz/Empire
Empire is a PowerShell and Python post-exploitation agent.
Invoke-Mimikatz/metasploit-payloads
Unified repository for different Metasploit Framework payloads
Invoke-Mimikatz/ChiselServer-Plugin
Invoke-Mimikatz/messenger-client
Invoke-Mimikatz/metasploit-framework
Metasploit Framework
Invoke-Mimikatz/pre2k-TS
the better pret2k
Invoke-Mimikatz/ProcessInjection
This program is designed to demonstrate various process injection techniques
Invoke-Mimikatz/proxmark3
RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC
Invoke-Mimikatz/sccmhunter
Invoke-Mimikatz/socksifer-client