Pinned Repositories
aardwolf
Asynchronous RDP client for Python (headless)
angr-doc
Documentation for the angr suite
BloodHound.py
A Python based ingestor for BloodHound
CrackMapExec
A swiss army knife for pentesting networks
ctf-tasks
An archive of low-level CTF challenges developed over the years
CTF_Writeups
Solutions to CTF - (Capture the Flag Computer Security Competitions) - challenges.
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
dhrake
The Delphi Hand Rake
Empire
Empire is a PowerShell and Python post-exploitation agent.
firmwalker
Script for searching the extracted firmware file system for goodies!
trietend's Repositories
trietend/aardwolf
Asynchronous RDP client for Python (headless)
trietend/angr-doc
Documentation for the angr suite
trietend/BloodHound.py
A Python based ingestor for BloodHound
trietend/CrackMapExec
A swiss army knife for pentesting networks
trietend/ctf-tasks
An archive of low-level CTF challenges developed over the years
trietend/CTF_Writeups
Solutions to CTF - (Capture the Flag Computer Security Competitions) - challenges.
trietend/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
trietend/dhrake
The Delphi Hand Rake
trietend/Empire
Empire is a PowerShell and Python post-exploitation agent.
trietend/firmwalker
Script for searching the extracted firmware file system for goodies!
trietend/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
trietend/impacket
Impacket is a collection of Python classes for working with network protocols.
trietend/NetExec
The Network Execution Tool
trietend/noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
trietend/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
trietend/samba
https://gitlab.com/samba-team/samba is the Official GitLab mirror of https://git.samba.org/samba.git -- Merge requests should be made on GitLab (not on GitHub)
trietend/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
trietend/XrmToolBox
An application that gather multiple tools to ease the customization and configuration of Microsoft Dynamics CRM/365/Dataverse/PowerApps