GitHub / InitRoot 3 Repositories
Security fanatic, coder and researcher.
InitRoot/BurpJSLinkFinder
Burp Extension for a passive scanning JS files for endpoint links.
Language: Python - Size: 37.1 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 792 - Forks: 106

InitRoot/ax Fork of attacksurge/ax
The Distributed Scanning Framework for Everybody! Control Your Infrastructure, Scale Your Scanning—On Your Terms. Easily distribute arbitrary binaries and scripts using any of our nine supported cloud providers!
Language: Shell - Size: 94.6 MB - Last synced at: 8 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

InitRoot/UNSW_NB15
Feature coded UNSW_NB15 intrusion detection data.
Size: 34 MB - Last synced at: 8 days ago - Pushed at: over 7 years ago - Stars: 88 - Forks: 37

InitRoot/BurpSQLTruncSanner
Messy BurpSuite plugin for SQL Truncation vulnerabilities.
Language: Python - Size: 134 KB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 63 - Forks: 22

InitRoot/CVE-2020-6308-PoC
PoC CVE-2020-6308
Size: 415 KB - Last synced at: 8 days ago - Pushed at: over 4 years ago - Stars: 36 - Forks: 9

InitRoot/wodat
Windows Oracle Database Attack Toolkit
Language: C# - Size: 68.4 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 80 - Forks: 19

InitRoot/NSLKDD-Dataset
NSLKDD Dataset for WEKA
Size: 29.2 MB - Last synced at: 8 days ago - Pushed at: over 7 years ago - Stars: 35 - Forks: 22

InitRoot/shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
Language: Python - Size: 47.9 KB - Last synced at: 8 days ago - Pushed at: about 6 years ago - Stars: 17 - Forks: 7

InitRoot/RouteRunner
Checks if files is accessible based on the source code.
Language: Python - Size: 47.9 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 2

InitRoot/fransRecon
Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumerated using Sublist3r.
Language: Python - Size: 15.6 KB - Last synced at: 8 days ago - Pushed at: about 6 years ago - Stars: 32 - Forks: 16

InitRoot/plugin-mongodb Fork of kestra-io/plugin-mongodb
Language: Java - Size: 263 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

InitRoot/rustdedup
Deduplicate files from stdin at rust speeds.
Language: Rust - Size: 44.9 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

InitRoot/Virtual-Wireless-Lab Fork of CyberCX-STA/Virtual-Wireless-Lab
A wireless playground using mac80211 hwsim devices and docker containers.
Size: 4.88 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

InitRoot/SharpSecDump Fork of G0ldenGunSec/SharpSecDump
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
Language: C# - Size: 27.3 KB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

InitRoot/PrintSpoofer Fork of itm4n/PrintSpoofer
Abusing Impersonation Privileges on Windows 10 and Server 2019
Language: C - Size: 59.6 KB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

InitRoot/KrbRelayUp Fork of Dec0ne/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
Language: C# - Size: 33.8 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

InitRoot/gpt-wpre-w-chatGPT Fork of jumang4423/gpt-wpre-w-chatGPT
Whole-Program Reverse Engineering with chatGPT
Size: 621 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/TeamsAPIEnum
User enumeration of MS users using Teams API.
Language: Python - Size: 437 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 0

InitRoot/SharpView Fork of tevora-threat/SharpView
C# implementation of harmj0y's PowerView
Language: C# - Size: 605 KB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

InitRoot/noPac Fork of cube0x0/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
Size: 348 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

InitRoot/SharpPN Fork of Wra7h/SharpPN
C# PrintNightmare (CVE-2021-1675)
Size: 44.9 KB - Last synced at: 8 days ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

InitRoot/Inveigh Fork of Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
Language: C# - Size: 751 KB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

InitRoot/ropGPT
ROP gadgets using chatGPT..
Size: 1000 Bytes - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

InitRoot/heid
Size: 30.2 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/SharpMapExec Fork of cube0x0/SharpMapExec
Language: C# - Size: 12.6 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/ubiquitous-octo-robot
Size: 29.3 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/initroot.github.io
Language: SCSS - Size: 8.68 MB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

InitRoot/Rubeus Fork of GhostPack/Rubeus
Trying to tame the three-headed dog.
Language: C# - Size: 1.08 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/Testhook
Language: C++ - Size: 11.9 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/Rugby2022
Language: C# - Size: 1.83 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InitRoot/SharpSCCM Fork of Mayyhem/SharpSCCM
A C# utility for interacting with SCCM
Language: C# - Size: 1.44 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

InitRoot/onesixtyonewin
OneSixtyOne ported to windows
Language: C - Size: 60.5 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

InitRoot/onesixtyone Fork of trailofbits/onesixtyone
Fast SNMP Scanner
Size: 75.2 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

InitRoot/CVE-2005-1794Scanner
Scanner for network for CVE-2005-1794.
Language: Python - Size: 7.81 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 2

InitRoot/winDBGtheme
Dark theme for windbg
Size: 12.7 KB - Last synced at: 8 days ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0

InitRoot/sandbox-attacksurface-analysis-tools Fork of googleprojectzero/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
Language: C# - Size: 10.4 MB - Last synced at: 8 days ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

InitRoot/Smersh Fork of matro7sh/Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Language: TypeScript - Size: 16.7 MB - Last synced at: 8 days ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

InitRoot/WUMED-OSED Fork of ApexPredator-InfoSec/WUMED-OSED
Notes template for Offensive Security's EXP-301 course and OSED exam
Size: 27.3 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

InitRoot/proteus Fork of pry0cc/proteus
A projectdiscovery driven attack surface monitoring bot powered by axiom
Size: 26.4 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

InitRoot/leakMon
very simple leak monitor
Language: CSS - Size: 1.8 MB - Last synced at: 8 days ago - Pushed at: about 4 years ago - Stars: 3 - Forks: 1

InitRoot/CVE-2022-23342
Size: 1.95 KB - Last synced at: 8 days ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 1

InitRoot/Smap Fork of s0md3v/Smap
a drop-in replacement for Nmap powered by shodan.io
Language: Go - Size: 377 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

InitRoot/webntlmSpray
Simple multithreaded NTLM auth credential spraying tool.
Language: Python - Size: 5.86 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 1

InitRoot/PA-CRTEBootcamp Fork of brianyaucy/PA-CRTEBootcamp
Language: HTML - Size: 19 MB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

InitRoot/InitRoot
Size: 7.81 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

InitRoot/Rock64AnsibleELK
WIP!! ELK Ansible Playbooks for my Rock64.
Language: Shell - Size: 23.3 MB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 1 - Forks: 0

InitRoot/HackTheBoxTerminatorTheme
Terminator theme based on hackthebox.
Size: 93.8 KB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

InitRoot/Graylog-DNS
Graylog DNS management using pihole logs.
Size: 4.88 KB - Last synced at: 8 days ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

InitRoot/CVE-2020-0796-PoC Fork of eerykitty/CVE-2020-0796-PoC
Size: 267 KB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

InitRoot/BurpExtension
Language: Python - Size: 3.91 KB - Last synced at: 8 days ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

InitRoot/arbitrage
Arbitrage indicator for SA Luno and Kraken.
Language: Python - Size: 4.88 KB - Last synced at: 8 days ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1

InitRoot/kdd99_feature_extractor Fork of AI-IDS/kdd99_feature_extractor
Utility for extraction of subset of KDD '99 features from realtime network traffic or .pcap file
Language: C++ - Size: 223 KB - Last synced at: 8 days ago - Pushed at: over 8 years ago - Stars: 0 - Forks: 0

InitRoot/NSL_KDD Fork of Jehuty4949/NSL_KDD
NSL-KDD Dataset
Size: 12 MB - Last synced at: 8 days ago - Pushed at: almost 9 years ago - Stars: 0 - Forks: 0
