Pinned Repositories
BloodHound.py
A Python based ingestor for BloodHound
ActiveDirectory
A collection of Active Directory tools, scripts, and knowledge
CVE-2018-1000861
CVE-2018-1000861 Exploit
CVE-2023-20198
CVE-2023-20198 Exploit PoC
CVE-2023-20273
CVE-2023-20273 Exploit PoC
dnscat_decode
A very rough POC for extracting strings from unencrypted DNSCat traffic in a packet capture
dronepwn
set of scripts written in python, bash, and node.js for attacking AR Platform drones. Credit to samy kamkar (https://github.com/samyk) for his work on SkyJack, the perl tool used as inspiration for dronejack. Note this is a work in progress
hashdump-reporter
Python utility for parsing secretsdump.py output
RITM
Roast in the Middle
whatsup-decryptor
smokeintheshell's Repositories
smokeintheshell/CVE-2023-20198
CVE-2023-20198 Exploit PoC
smokeintheshell/CVE-2023-20273
CVE-2023-20273 Exploit PoC
smokeintheshell/dronepwn
set of scripts written in python, bash, and node.js for attacking AR Platform drones. Credit to samy kamkar (https://github.com/samyk) for his work on SkyJack, the perl tool used as inspiration for dronejack. Note this is a work in progress
smokeintheshell/hashdump-reporter
Python utility for parsing secretsdump.py output
smokeintheshell/ActiveDirectory
A collection of Active Directory tools, scripts, and knowledge
smokeintheshell/CVE-2018-1000861
CVE-2018-1000861 Exploit
smokeintheshell/dnscat_decode
A very rough POC for extracting strings from unencrypted DNSCat traffic in a packet capture
smokeintheshell/RITM
Roast in the Middle
smokeintheshell/whatsup-decryptor