Pinned Repositories
ADS_Detect.ps1
ArpPoisonDetect
aws-s3-bucket-browser
Single page application to browse AWS S3 bucket content
BloodHound
Six Degrees of Domain Admin
BloodHound-Tools
Miscellaneous tools for BloodHound
BloodHound.py
A Python based ingestor for BloodHound
certspotter
Powershell Script to continually query Certspotter API
Corporate_Masks
8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting
Pingback_DDoS
Simple proof of concept that utilizes powershell invoke-webrequest to send Wordpress pingback requests from a vulnerable site to a victim site.
PoSHWords
Powershell WebSpider/Passwordlist generator.
richroc's Repositories
richroc/PoSHWords
Powershell WebSpider/Passwordlist generator.
richroc/Pingback_DDoS
Simple proof of concept that utilizes powershell invoke-webrequest to send Wordpress pingback requests from a vulnerable site to a victim site.
richroc/ADS_Detect.ps1
richroc/ArpPoisonDetect
richroc/aws-s3-bucket-browser
Single page application to browse AWS S3 bucket content
richroc/BloodHound
Six Degrees of Domain Admin
richroc/BloodHound-Tools
Miscellaneous tools for BloodHound
richroc/BloodHound.py
A Python based ingestor for BloodHound
richroc/certspotter
Powershell Script to continually query Certspotter API
richroc/Corporate_Masks
8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting
richroc/crackq
CrackQ: A Python Hashcat cracking queue system
richroc/CrossFire
Porting Jasager to MiniPwners Everywhere.
richroc/crtndstry
Yet another subdomain finder
richroc/Custom_Wordlists
A place for all the custom password cracking wordlists I create.
richroc/Empire
Empire is a PowerShell and Python post-exploitation agent.
richroc/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
richroc/flipperzero-firmware
Flipper Zero Firmware
richroc/Grouper
A PowerShell script for helping to find vulnerable settings in AD Group Policy.
richroc/lanturtle-wiki
Website, Wiki, and Module Repository for the Hak5 LAN Turtle
richroc/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
richroc/proxmark3
Proxmark 3
richroc/pyhashcat
Python bindings for hashcat
richroc/SharpHound
The BloodHound C# Ingestor
richroc/SharpHound-1
richroc/TrustVisualizer
Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.
richroc/video-service
A micro service to generate videos
richroc/Wav2Lip
This repository contains the codes of "A Lip Sync Expert Is All You Need for Speech to Lip Generation In the Wild", published at ACM Multimedia 2020. For HD commercial model, please try out Sync Labs
richroc/wifiphisher
The Rogue Access Point Framework
richroc/windapsearch
Python script to enumerate users, groups and computers from a Windows domain through LDAP queries
richroc/xrdp3
A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions