Skip to content
View damienhull's full-sized avatar

Block or report damienhull

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Shell 1 Updated Aug 9, 2023

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Python 997 127 Updated Jul 18, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,361 3,552 Updated Sep 26, 2024

đź““ Reference guide for scanning networks with Nmap.

549 124 Updated Nov 5, 2019

A script that you can run in the background!

Shell 2,689 792 Updated Jul 30, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,980 2,377 Updated Sep 27, 2024

A swiss army knife for pentesting networks

Python 5 46 Updated Jun 26, 2023

This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.

Python 156 42 Updated Aug 6, 2022

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,380 768 Updated Sep 24, 2024

pwning IPv4 via IPv6

Python 1,681 246 Updated Feb 20, 2024

Metasploit Framework

Ruby 33,863 13,918 Updated Oct 1, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 12,783 2,234 Updated Jul 31, 2024

A recursive internet scanner for hackers.

Python 4,550 411 Updated Oct 1, 2024

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,040 112 Updated May 22, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 2 Updated Aug 9, 2023

evilginx2 + gophish

Go 4 6 Updated Aug 17, 2023

A fancy self-hosted monitoring tool

JavaScript 56,628 5,094 Updated Oct 1, 2024

Main Sigma Rule Repository

Python 8,199 2,168 Updated Oct 1, 2024