- South Africa
- https://initroot.github.io/
- @initroott
-
ax Public
Forked from attacksurge/axThe Distributed Scanning Framework for Everybody! Control Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbitrary binaries and scripts using any of our nine supported cl…
Shell MIT License UpdatedJul 30, 2025 -
plugin-mongodb Public
Forked from kestra-io/plugin-mongodbJava Apache License 2.0 UpdatedApr 11, 2024 -
-
BurpJSLinkFinder Public
Burp Extension for a passive scanning JS files for endpoint links.
-
-
RouteRunner Public
Checks if files is accessible based on the source code.
-
-
PrintSpoofer Public
Forked from itm4n/PrintSpooferAbusing Impersonation Privileges on Windows 10 and Server 2019
-
SharpView Public
Forked from tevora-threat/SharpViewC# implementation of harmj0y's PowerView
C# MIT License UpdatedJun 23, 2023 -
SharpSecDump Public
Forked from G0ldenGunSec/SharpSecDump.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
-
KrbRelayUp Public
Forked from Dec0ne/KrbRelayUpKrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
C# UpdatedJun 23, 2023 -
Inveigh Public
Forked from Kevin-Robertson/Inveigh.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
C# BSD 3-Clause "New" or "Revised" License UpdatedJun 23, 2023 -
SharpSCCM Public
Forked from Mayyhem/SharpSCCMA C# utility for interacting with SCCM
C# GNU General Public License v3.0 UpdatedJun 23, 2023 -
-
-
webntlmSpray Public
Simple multithreaded NTLM auth credential spraying tool.
-
Virtual-Wireless-Lab Public
Forked from CyberCX-STA/Virtual-Wireless-LabA wireless playground using mac80211 hwsim devices and docker containers.
-
SharpMapExec Public
Forked from cube0x0/SharpMapExecC# BSD 3-Clause "New" or "Revised" License UpdatedMay 2, 2023 -
-
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedMar 17, 2023 -
-
-
gpt-wpre-w-chatGPT Public
Forked from jumang4423/gpt-wpre-w-chatGPTWhole-Program Reverse Engineering with chatGPT
Python MIT License UpdatedJan 7, 2023 -
-
-
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsSet of tools to analyze Windows sandboxes for exposed attack surface.
C# Apache License 2.0 UpdatedOct 15, 2022 -
Smersh Public
Forked from matro7sh/SmershSmersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
TypeScript MIT License UpdatedOct 14, 2022 -
proteus Public
Forked from pry0cc/proteusA projectdiscovery driven attack surface monitoring bot powered by axiom
-
-