Pinned Repositories
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
awesome-honeypots
an awesome list of honeypot resources
codebreaker
"Hacking Secret Ciphers with Python" programs
LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
nishang
Nishang - Offensive PowerShell for penetration testing and offensive security.
pcapfex
'Packet Capture Forensic Evidence eXtractor' is a tool that finds and extracts files from packet capture files
php-reverse-shell
py4e-git
python-pty-shells
Python PTY backdoors - full PTY or nothing!
d3sen's Repositories
d3sen/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
d3sen/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
d3sen/awesome-honeypots
an awesome list of honeypot resources
d3sen/codebreaker
"Hacking Secret Ciphers with Python" programs
d3sen/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
d3sen/nishang
Nishang - Offensive PowerShell for penetration testing and offensive security.
d3sen/pcapfex
'Packet Capture Forensic Evidence eXtractor' is a tool that finds and extracts files from packet capture files
d3sen/php-reverse-shell
d3sen/py4e-git
d3sen/python-pty-shells
Python PTY backdoors - full PTY or nothing!
d3sen/python-random-quote
A file-based quote bot written in Python
d3sen/randomrepo
Repo for random stuff
d3sen/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
d3sen/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
d3sen/security
d3sen/shodan-python
The official Python library for Shodan
d3sen/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
d3sen/vlan-hopping---frogger
Easy 802.1Q VLAN Hopping
d3sen/WinboxPoC
Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)