Pinned Repositories
ARCANUS
ARCANUS is a customized payload generator/handler.
asadbg
asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices
asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
ATSCAN
Advanced Search & Mass Exploit Scanner
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
AutoNSE
Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner
Bad-Pdf
Steal Net-NTLM Hash using Bad-PDF
BlackFlag
Let us sail out me pirate scallywags!
BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
stuff
This will be a place of Stuff, Stuff and some other Stuff
dr1ipr's Repositories
dr1ipr/stuff
This will be a place of Stuff, Stuff and some other Stuff
dr1ipr/asadbg
asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices
dr1ipr/asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
dr1ipr/ATSCAN
Advanced Search & Mass Exploit Scanner
dr1ipr/BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
dr1ipr/CTF-writeups-public
Writeups for infosec Capture the Flag events by team Galaxians
dr1ipr/dirsearch
Web path scanner
dr1ipr/HackVault
A container repository for my public web hacks!
dr1ipr/ida_ifl
IFL - Interactive Functions List (plugin for IDA Pro)
dr1ipr/impacket
Impacket is a collection of Python classes for working with network protocols.
dr1ipr/koadic
Koadic C3 COM Command & Control - JScript RAT
dr1ipr/lazygit
simple terminal UI for git commands
dr1ipr/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation.
dr1ipr/metasm
This is the main repository for metasm, a free assembler / disassembler / compiler written in ruby
dr1ipr/metasploitHelper
metasploitHelper
dr1ipr/MS17-010
MS17-010
dr1ipr/My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
dr1ipr/OSCP-prep
Notes and Sources concerning OSCP Preparation
dr1ipr/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
dr1ipr/PenTestKit
Useful tools and scripts used during Penetration Tests.
dr1ipr/PESecurity
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.
dr1ipr/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
dr1ipr/python-libnmap
libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.
dr1ipr/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
dr1ipr/TestingScripts
A More or less Random Collection of Scripts for security Testing.
dr1ipr/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
dr1ipr/umap2
Umap2 is the second revision of NCC Group's python based USB host security assessment tool.
dr1ipr/webshell
This is a webshell open source project
dr1ipr/Windows-Privilege-Escalation
Windows Privilege Escalation Techniques and Scripts
dr1ipr/WinPwnage
💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques