Skip to content
View BroadbentT's full-sized avatar
🚀
Sp00ks7
🚀
Sp00ks7
Block or Report

Block or report BroadbentT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ROGUE-AGENT ROGUE-AGENT Public

    A python script file to forensically examine remote computer networks - It can analyse smb and ldap active directory systems, start phishing campaigns, extrapolate hidden data such as subdomains, s…

    Python 14 3

  2. RAM-MASTER RAM-MASTER Public

    A python script file to forensically examine Microsoft Windows memory-dump files - It can pull usernames, password hashes, extract .pcap files, system executables, MFT tables, console keystrokes, s…

    Python 10 2

  3. BINARY-MASTER BINARY-MASTER Public

    A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.

    Python 9 3

  4. OFFICE-CRACKER OFFICE-CRACKER Public

    Python script file to crack encrypted Microsoft office files using a dictionary attack or a hash attack.

    Python 7 3

  5. ZIP-CRACKER ZIP-CRACKER Public

    A python script file to crack encrypted .zip files using a dictionary attack, a hash attack, or a alphanumeric brute force attack.

    Python 10 10

  6. PDF-CRACKER PDF-CRACKER Public

    Python script file to crack encrypted .pdf files using a dictionary attack or a hash attack.

    Python 22 19