- United States
- https://www.stevencampbell.info
- @lpha3ch0
Lists (18)
Sort Name ascending (A-Z)
Stars
SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and similar tools, when running a similar tool over a SOCKS proxy…
PEN-300 collection to help you on your exam.
grep rough audit - source code auditing tool
Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
A high-performance, zero-overhead, extensible Python compiler using LLVM
A python port of CCob's ThreadlessInject
An ike-scan wrapper to simplify penetration testing IKE and encourage stronger IKE implementations.
A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.
A wrapper executable that can run any executable as a Windows service, in a permissive license.
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
PoCs and tools for investigation of Windows process execution techniques
Python3 terminal application that contains 405 Neo4j cyphers for BloodHound data sets and 388 GUI cyphers
Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.
A variety of AV evasion techniques written in C# for practice.
An open-source process injection enumeration tool written in C#
StandIn is a small .NET35/45 AD post-exploitation toolkit
Check for LDAP protections regarding the relay of NTLM authentication
Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3
Patches needed to build VMware (Player and Workstation) host modules against recent kernels
More examples using the Impacket library designed for learning purposes.
As hackers, we put a premium on function over elegance as time is always scarce. When you need to quickly create a solution to a problem, style concerns come secondary.
A Python script to collect campaign data from Gophish and generate a report
Python port of MailSniper to exfiltrate emails via EWS endpoint