snovvcrash
OSCP|OSEP|CRTO|CRTE :: Sr. Penetration Tester / Red Team Operator :: Author of Pentester’s Promiscuous Notebook (PPN)
Angara Security(x(x_(x_x(O_o)x_x)_x)x)
Pinned Repositories
BOFs
Beacon Object Files (not Buffer Overflows)
DivideAndScan
Divide full port scan results and use it for targeted Nmap runs
dotfiles-linux
My dotfiles for Linux boxes
MirrorDump
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
OffensivePipeline
OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.
peas
Modified version of PEAS client for offensive operations
PPN
Pentester's Promiscuous Notebook
SharpDXWebcam
Utilizing DirectX and DShowNET assemblies to record video from a host's webcam
usbrip
Tracking history of USB events on GNU/Linux
WeaponizeKali.sh
Collection of extra pentest tools for Kali Linux
snovvcrash's Repositories
snovvcrash/usbrip
Tracking history of USB events on GNU/Linux
snovvcrash/PPN
Pentester's Promiscuous Notebook
snovvcrash/DivideAndScan
Divide full port scan results and use it for targeted Nmap runs
snovvcrash/WeaponizeKali.sh
Collection of extra pentest tools for Kali Linux
snovvcrash/SharpDXWebcam
Utilizing DirectX and DShowNET assemblies to record video from a host's webcam
snovvcrash/BOFs
Beacon Object Files (not Buffer Overflows)
snovvcrash/dotfiles-linux
My dotfiles for Linux boxes
snovvcrash/peas
Modified version of PEAS client for offensive operations
snovvcrash/RemoteRegSave
A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host
snovvcrash/dotfiles-windows
My dotfiles for Windows boxes
snovvcrash/CrackMapExec
A swiss army knife for pentesting networks
snovvcrash/exfiltrate
exfiltration/infiltration toolkit
snovvcrash/PCredz
This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
snovvcrash/snovvcrash.github.io
snovvcrash/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
snovvcrash/impacket
Impacket is a collection of Python classes for working with network protocols.
snovvcrash/SilentHound
Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.
snovvcrash/BitMono
Unlock new level of security with BitMono. Advanced code obfuscation that protects your intellectual property like never before. Try now!
snovvcrash/HavocModules
Modules used by the Havoc Framework
snovvcrash/DNSlivery
Easy files and payloads delivery over DNS
snovvcrash/Havoc
The Havoc Framework.
snovvcrash/htb-write-ups-bot
Telegram bot for pillaging @IppSec's and 0xdf's HackTheBox write-ups
snovvcrash/Rubeus
Trying to tame the three-headed dog.
snovvcrash/RunOF
snovvcrash/snovvcrash
snovvcrash/hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
snovvcrash/powerview.py
Just another Powerview alternative
snovvcrash/pywhisker
Python version of the C# tool for "Shadow Credentials" attacks
snovvcrash/StandIn
StandIn is a small .NET35/45 AD post-exploitation toolkit
snovvcrash/temp