Stars
Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat…
A self hosted yopmail like server running in a docker
Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown
A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.
Probabilistic Context Free Grammar (PCFG) password guess generator
A script for collecting the Enron Emails dataset in a language modelling friendly format.
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Rule Processor Y is a next-gen Rule processor with complex multibyte character support built to support Hashcat
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Custom scan profiles for use with Burp Suite Pro
Pre-Built Vulnerable Environments Based on Docker-Compose
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).
A web front-end for password cracking and analytics
An automatic unpacker and logger for DotNet Framework targeting files
tool for generating wordlists or extending an existing one using mutations.
A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...
Create n-grams of wordlists based on words, characters, or charsets to use in offline password attacks and data analysis
Advanced keyboard-walk generator with configureable basechars, keymap and routes
A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell
A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.
Collection of Cyber Threat Intelligence sources from the deep and dark web
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
Virtual webcam that takes real webcam footage and replaces the background in order to have Virtual Backgrounds in MS Teams for Linux where the feature is unimplemented.
A web front-end for password cracking and analytics