Skip to content

Pinned

  1. CrackMapExec CrackMapExec Public

    Forked from trustedsec/CrackMapExec

    A swiss army knife for pentesting Windows/Active Directory environments

    Python 2

  2. metasploit-framework metasploit-framework Public

    Forked from rapid7/metasploit-framework

    Metasploit Framework

    Ruby 2

  3. Responder Responder Public

    Forked from trustedsec/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python 3

  4. KCSEC-USB-Rubber-Ducky-Toolkit KCSEC-USB-Rubber-Ducky-Toolkit Public

    Forked from keland/USB-Rubber-Ducky

    KCSEC Rubber Ducky Tookit

    C 10 2

  5. PowerSploit PowerSploit Public

    Forked from PowerShellMafia/PowerSploit

    PowerSploit - A PowerShell Post-Exploitation Framework

    PowerShell 3

  6. proxmark3 proxmark3 Public

    Forked from Proxmark/proxmark3

    Proxmark 3

    C 1

Repositories

Showing 10 of 216 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…