LucasParsy / haccksLinks
Hacker Animation Cool Console Kryptographic Sequencer (haccks)
☆13Updated 8 months ago
Alternatives and similar repositories for haccks
Users that are interested in haccks are comparing it to the libraries listed below
Sorting:
- IPSpinner works as a local proxy that redirects requests through external services.☆63Updated 3 months ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 9 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆35Updated 2 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last week
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- Check robustness of your (their) Active Directory accounts passwords☆35Updated 3 months ago
- ysoserial.net docker image☆28Updated 9 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆29Updated 7 months ago
- A Moodle Scanner☆42Updated 7 months ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆64Updated 9 months ago
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishing☆49Updated 3 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆33Updated last week
- Recon scripts for Red Team and Web blackbox auditing☆24Updated 2 months ago
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆41Updated last year
- Exploits Unauth Docker API☆41Updated 2 months ago
- RopstenCtf is an easy tool to interact with the ethereum ropsten network for ctf purpose and more.☆15Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 2 months ago
- linikatz is a tool to attack AD on UNIX☆148Updated last year
- ☆90Updated 4 months ago
- ☆70Updated 3 weeks ago
- CaptainCredz is a modular and discreet password-spraying tool.☆114Updated 3 weeks ago
- Scripts that automate portions of pentests.☆51Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- A new AiTM attack framework — based on leveraging service workers — designed to conduct credential phishing campaigns. Thanks to its mini…☆57Updated last month
- Fast multithreaded multiplatform password spraying tool designed for easy use. Supports webhooks, jitter, delay, files, rotation, backend…☆39Updated 9 months ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆24Updated last year
- Basic brute-force script targeting the standard Keycloak Admin/User Console browser login flow.☆22Updated 2 months ago