Pinned Repositories
Aggressor-scripts
Aggressor scripts I've made for Cobalt Strike
AggressorCollection
Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
crEAP
crEAP - Python script to identify wireless networks EAP types and harvest users
Empire
Empire is a PowerShell and Python post-exploitation agent.
evilcorp-workshop
EvilCorp Workshop
LDAPPER
AD LDAP Command Line Searching that doesn't suck.
OpenVPN-Monitor
A monitor script to alert when remote OpenVPN devices come up.
scripts
W9HAX's Repositories
W9HAX/crEAP
crEAP - Python script to identify wireless networks EAP types and harvest users
W9HAX/evilcorp-workshop
EvilCorp Workshop
W9HAX/LDAPPER
AD LDAP Command Line Searching that doesn't suck.
W9HAX/OpenVPN-Monitor
A monitor script to alert when remote OpenVPN devices come up.
W9HAX/AggressorCollection
Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
W9HAX/AutomatedBadLab
Scripts to provision vulnerable and testing environments using AutomatedLab
W9HAX/autored-empire
A lean and quick method for automatically deploying Empire using terraform
W9HAX/BadBlood
BadBlood by @davidprowe, Secframe.com
W9HAX/BloodHound.py
A Python based ingestor for BloodHound
W9HAX/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
W9HAX/CredKing
Password spraying using AWS Lambda for IP rotation
W9HAX/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
W9HAX/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
W9HAX/evilgophish
evilginx2 + gophish
W9HAX/exploits
Exploits
W9HAX/gigaproxy
One proxy to rule them all
W9HAX/hashview
A web front-end for password cracking and analytics
W9HAX/hcxtools
Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = capture, convert and calculate candidates, x = different hashtypes
W9HAX/karabiner-Complex-Modifiers
CAPS modifier to make the Macbook keyboard function like a pok3r
W9HAX/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
W9HAX/not-paid
Client did not pay? Add opacity to the body tag and increase it every day until their site completely fades away
W9HAX/ntlmv1-multi
NTLMv1 Multitool
W9HAX/onedrive_user_enum
onedrive user enumeration - pentest tool to enumerate valid o365 users
W9HAX/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.
W9HAX/passphrase-wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
W9HAX/proxycannon-ng
A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference
W9HAX/sneaky_gophish
Hiding GoPhish from the boys in blue
W9HAX/statistically-likely-usernames
Wordlists for creating statistically likely username lists for use in password attacks and security testing
W9HAX/TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
W9HAX/Wsdler
WSDL Parser extension for Burp