- Dallas, TX
- https://twitter.com/raikiasec
Stars
The premier source of truth powering network automation. Open source under Apache 2. Try NetBox Cloud free: https://netboxlabs.com/products/free-netbox-cloud/
🌀✳️ SeAT: A Simple, EVE Online API Tool and Corporation Manager
A fancy self-hosted monitoring tool
Compiled libdvdcss library for Windows. Ready for use with Handbrake.
Enable true bridge mode for AT&T U-Verse and pfSense (this is a fork of an original repository https://github.com/aus/pfatt. Since it is not available anymore, I'll do my best to maintain a copy fo…
Log4Shell scanner for Burp Suite
Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Situational Awareness commands implemented using Beacon Object Files
holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.
System for displaying RTSP feeds from IP cameras on the Raspberry Pi
Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments
Utility to enumerate users, groups and computers from a Windows domain through LDAP queries
Generate OpenConnect CSD files to bypass Cisco AnyConnect hostscan requirements
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…
Zipper, a CobaltStrike file and folder compression utility.
lateral movement techniques that can be used during red team exercises
This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments
Simulates common user behaviour on local and remote Windows hosts.