An open API service providing repository metadata for many open source software ecosystems.

GitHub / crypt0rr 6 Repositories

Security Researcher || Pentester

crypt0rr/kb

kb=$(cat sillynotes.txt)

Language: HTML - Size: 575 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 35 - Forks: 15

crypt0rr/msportals.io Fork of adamfowlerit/msportals.io

Microsoft Administrator Sites

Language: HTML - Size: 2.5 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

crypt0rr/public-doh-servers

A simple list with public DNS-over-HTTPS (DOH) providers so you can easily block them.

Language: Shell - Size: 41 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 45 - Forks: 11

crypt0rr/common-ad-usernames

Just a list of usernames found to be commonly used in Active Directory Environments. Use for example with Kerbrute

Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 4 - Forks: 0

crypt0rr/crypt0rr

Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

crypt0rr/InvokeADCheck Fork of sensepost/InvokeADCheck

InvokeADCheck is a PowerShell module designed to evaluate the security of Active Directory environments.

Language: PowerShell - Size: 128 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

crypt0rr/beszel Fork of henrygd/beszel

A lightweight server monitoring hub with historical data, docker stats, and alerts.

Language: Go - Size: 1.05 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

crypt0rr/DefaultCreds-cheat-sheet Fork of ihebski/DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language: Python - Size: 502 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

crypt0rr/lock-your-computer

Language: SCSS - Size: 3.48 MB - Last synced at: about 2 months ago - Pushed at: 12 months ago - Stars: 1 - Forks: 0

crypt0rr/hex-to-readable

HEX to readable text

Language: Shell - Size: 26.4 KB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 1

crypt0rr/commando-tools

Just the Tools folder from FireEye Commando-VM

Language: HTML - Size: 904 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 5

crypt0rr/domain-digger Fork of wotschofsky/domain-digger

Full Toolkit for Next-Level Domain Analysis

Language: TypeScript - Size: 2.01 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

crypt0rr/CyberChef Fork of gchq/CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language: JavaScript - Size: 80.5 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

crypt0rr/MHA Fork of microsoft/MHA 📦

Message Header Analyzer Add-in For Outlook

Language: TypeScript - Size: 5.29 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

crypt0rr/dork.offsec.nl Fork of mathis2001/mathis2001.github.io

A list of Google/Shodan/Github Dorks for Bug Bounty, Web Application Security, and Pentesting

Size: 119 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

crypt0rr/active-forks Fork of techgaun/active-forks

Find active github forks of a repo https://saf.offsec.nl

Language: JavaScript - Size: 151 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

crypt0rr/password-generator Fork of devloop01/password-generator

Random Password Generator Tool

Language: JavaScript - Size: 87.9 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

crypt0rr/pimpmykali Fork of Dewalt-arch/pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language: Shell - Size: 532 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

crypt0rr/the-book-of-secret-knowledge Fork of trimstray/the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

Size: 1.89 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

crypt0rr/ldapnomnom Fork of lkarlslund/ldapnomnom

Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)

Language: Go - Size: 23.4 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

crypt0rr/BadBlood Fork of davidprowe/BadBlood

BadBlood

Language: PowerShell - Size: 651 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

crypt0rr/gppdecrypt0rr

Simple decryption script for Group Policy Preferences (GPP) passwords.

Language: Shell - Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

crypt0rr/markov-passwords Fork of bujimuji/markov-passwords

The fast Markov-chain password generator

Size: 4.82 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

crypt0rr/BloodHound.py-Kerberos Fork of jazzpizazz/BloodHound.py-Kerberos

A Python based ingestor for BloodHound

Size: 437 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

crypt0rr/foolproof-passgen

Mitigate the risk anyone takes a 0 for a O.

Language: Shell - Size: 1.95 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

crypt0rr/bloodyAD Fork of CravateRouge/bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Size: 146 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

crypt0rr/ARRAffinity Fork of ThreatLabsNL/ARRAffinity

Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

crypt0rr/subnetcalc Fork of mlechonczak/subnetcalc

Subnet calculator written in Python. It takes IP address and subnet mask as an input and returns for a given subnet network and broadcast address, first and last IP host, wildcard mask and number of usable hosts.t.

Language: Python - Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

crypt0rr/cidr2ip Fork of codeexpress/cidr2ip

Convert CIDR blocks to constituent IP addresses

Language: Go - Size: 17.6 KB - Last synced at: 11 months ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

crypt0rr/OSCP-Exam-Report-Template-Markdown Fork of noraj/OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Size: 2.63 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

crypt0rr/macOS-Security-and-Privacy-Guide Fork of drduh/macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

Size: 1.7 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

crypt0rr/SenseCon2k22

Are you actually reading this?

Size: 7.75 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 1

crypt0rr/gowitness Fork of sensepost/gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language: Go - Size: 1.83 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

crypt0rr/KrbRelayUp Fork of Dec0ne/KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language: C# - Size: 2.29 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

crypt0rr/DomainPasswordSpray Fork of dafthack/DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language: PowerShell - Size: 47.9 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

crypt0rr/OneDriveExplorer Fork of Beercow/OneDriveExplorer

Language: Python - Size: 798 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

crypt0rr/filehosting

Just hosting some files.

Size: 604 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 1

crypt0rr/PowerSharpPack Fork of S3cur3Th1sSh1t/PowerSharpPack

Size: 58.3 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

crypt0rr/OSCPRepo Fork of rewardone/OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Size: 681 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 0

crypt0rr/awesome-hacking Fork of carpedm20/awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

Size: 521 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

crypt0rr/awesome-go Fork of avelino/awesome-go

A curated list of awesome Go frameworks, libraries and software

Language: Go - Size: 10.2 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

crypt0rr/ssh-method-scanner

Language: Shell - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

crypt0rr/awesome-sysadmin Fork of awesome-foss/awesome-sysadmin

A curated list of amazingly awesome open source sysadmin resources.

Size: 1.02 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

crypt0rr/atomic-red-team Fork of redcanaryco/atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Size: 65.4 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

crypt0rr/arsenal Fork of Orange-Cyberdefense/arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language: Python - Size: 68.1 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

crypt0rr/subdomain-visualizer

Little set of tools combined together to make some visualization of assets automated

Language: Shell - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

crypt0rr/Breacher Fork of s0md3v/Breacher

An advanced multithreaded admin panel finder written in python.

Language: Python - Size: 30.3 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0