-
Crowe LLP
- Pittsburgh, PA
- https://github.com/crowecybersecurity/
- @Zamanry
- in/hennessylucas
- https://app.hackthebox.com/profile/254797
Stars
Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory environment.
PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph
A tool to perform Kerberos pre-auth bruteforcing
Enumerate domain machine accounts and perform pre2k password spraying.
Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.
An extremely fast Python package and project manager, written in Rust.
A modern and intelligent approach to SNMP hacking
A C project that generates usernames based on input lists and format you decide yourself
WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.
ntlmrelayx HTTP attack file to recover NDES enrollment passwords
aircrack-ng / rtl8812au
Forked from astsam/rtl8812auRTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.
automated supported EAP method fingerprinting tool for WPA2-Enterprise wireless networks
Asleap - Cisco LEAP and Generic MS-CHAPv2 Dictionary Attack
Rewrite of the popular wireless network auditor, "wifite"
FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.
Coerce Windows authentication by generating, distributing, and cleaning up poisoned files at scale.
Open Cyber Threat Intelligence Platform