Pinned Repositories
Aggressor-scripts
Aggressor scripts I've made for Cobalt Strike
AggressorCollection
Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
crEAP
crEAP - Python script to identify wireless networks EAP types and harvest users
Empire
Empire is a PowerShell and Python post-exploitation agent.
evilcorp-workshop
EvilCorp Workshop
LDAPPER
AD LDAP Command Line Searching that doesn't suck.
OpenVPN-Monitor
A monitor script to alert when remote OpenVPN devices come up.
scripts
W9HAX's Repositories
W9HAX/Aggressor-scripts
Aggressor scripts I've made for Cobalt Strike
W9HAX/Empire
Empire is a PowerShell and Python post-exploitation agent.
W9HAX/scripts
W9HAX/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
W9HAX/atomic-red-team
Small and highly portable detection tests.
W9HAX/changeme
A default credential scanner.
W9HAX/ciscobruter
Brute-force Cisco SSL VPN
W9HAX/CobaltStrike-ToolKit
Some useful scripts for CobaltStrike
W9HAX/DeathStar
Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)
W9HAX/DomainFrontingLists
A list of Domain Frontable Domains by CDN
W9HAX/DumpsterFire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
W9HAX/egression
Test a network's egress controls with various levels of success and failure.
W9HAX/enum4linux
A Linux alternative to enum.exe for enumerating data from Windows and Samba hosts.
W9HAX/firewall-audit
W9HAX/Google-dorks
Common google dorks and others you prolly donn know :P
W9HAX/kerberos_windows_scripts
Collection of scripts for interacting with AD Kerberos from Linux
W9HAX/nishang
Nishang - PowerShell for penetration testing and offensive security.
W9HAX/o365recon
retrieve information via O365 with a valid cred
W9HAX/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
W9HAX/RTA
W9HAX/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
W9HAX/Serpico
SimplE RePort wrIting and COllaboration tool
W9HAX/sinatra-boilerplate
Sinatra, Zurb Foundation, Guard, Slim, Compass, RSpec, Capybarra... All the bling ready to go!
W9HAX/SpookFlare
Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.
W9HAX/vcr
Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.
W9HAX/wfuzz
Fork of original wfuzz in order to keep it in Git