crcxx's Stars
denandz/SecretServerSecretStealer
Powershell script that decrypts the data stored within a Thycotic Secret Server
cedowens/SituationalAwarenessTool
C# tool that uses .net to provide situational awareness on a Windows host.
angr/angr
A powerful and user-friendly binary analysis platform!
c4milo/osx-builder
It spins up virtual machines using VMware Fusion or Workstation, for Go's continuous integration and testing in OS X.
cmlh/Maltego-GitHub
Maltego Integation of @GitHub
cmlh/Maltego-FullContact
Maltego Integration of https://www.fullcontact.com/ @FullContact
mozilla/MozDef
DEPRECATED - MozDef: Mozilla Enterprise Defense Platform
hashicorp/vault-guides
Example usage of HashiCorp Vault secrets management
lavabit/robox
The tools needed to robotically create/configure/provision a large number of operating systems, for a variety of hypervisors, using packer.
redhuntlabs/RedHunt-OS
Virtual Machine for Adversary Emulation and Threat Hunting
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
WinRb/Viewpoint
A Ruby client access library for Microsoft Exchange Web Services (EWS)
dafthack/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
SpiderLabs/SharpCompile
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing using beacon's 'execute-assembly' in seconds.
SpiderLabs/Nmap-Tools
SpiderLabs shared Nmap Tools
SpiderLabs/jboss-autopwn
A JBoss script for obtaining remote shell access
dirkjanm/PrivExchange
Exchange your privileges for Domain Admin privs by abusing Exchange
Mr-Un1k0d3r/MaliciousDLLGenerator
DLL Generator for side loading attack
eladshamir/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
jakev/android-setools
Helper package to use setools 4+ against SEAndroid policy files
owasp-amass/amass
In-depth attack surface mapping and asset discovery
M0m0SMS-OSINT/Maltego
Maltego compilation of various assets, local transforms and helpful scripts
cmlh/Maltego-Entities-Mirror
Mirror of Various Entities for Maltego
catalyst256/Watcher
Maltego with a twist of wireless
uber-common/metta
An information security preparedness tool to do adversarial simulation.
1N3/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
fuzzdb-project/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
sharkrf/srf-ip-conn
SharkRF IP Connector Protocol
sharkrf/srf-ip-conn-srv
SharkRF IP Connector Protocol server