Skip to content
Change the repository type filter

All

    Repositories list

    • Internal Network Penetration Test Playbook
      PowerShell
      181300Updated Dec 22, 2020Dec 22, 2020
    • Invoke-Mimikatz Fixed For W10
      PowerShell
      0100Updated Feb 3, 2020Feb 3, 2020
    • KaliPreseed
      Shell
      0000Updated Dec 30, 2019Dec 30, 2019
    • Creates a fire and forget alerting service in case a domain similar to yours is purchased and alerts the admins via an email
      Python
      1000Updated Nov 7, 2019Nov 7, 2019
    • Will take usernames in email format and convert them to internal domain format.
      PowerShell
      GNU General Public License v3.0
      0000Updated Sep 23, 2019Sep 23, 2019
    • Use normal web pentest tools to hack Websockets
      Python
      41800Updated Sep 23, 2019Sep 23, 2019
    • Used for Splitting Passwords Using Any Type of Delimiter
      PowerShell
      GNU General Public License v3.0
      0000Updated Sep 19, 2019Sep 19, 2019
    • Simple fuzzer using the Boofuzz framework to target the BACnet protocol.
      Python
      14802Updated Mar 22, 2019Mar 22, 2019
    • VDA Labs scripts for the GHIDRA reverse engineering toolset
      Python
      72900Updated Mar 8, 2019Mar 8, 2019
    • Contains helpful scripts that can be used with mitmproxy
      Python
      GNU General Public License v3.0
      1200Updated Jan 2, 2019Jan 2, 2019
    • Repo contains code for our DerbyCon 2016 talk comparing Binary Ninja and IDA Pro.
      Python
      41000Updated Sep 18, 2016Sep 18, 2016