Skip to content
View unreasonable0ne's full-sized avatar

Block or report unreasonable0ne

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,369 315 Updated Dec 19, 2023

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,761 708 Updated Sep 7, 2024

Fast passive subdomain enumeration tool.

Go 9,981 1,252 Updated Sep 18, 2024

A DNS reconnaissance tool for locating non-contiguous IP space.

Python 1,582 198 Updated Aug 28, 2024

A UDF library with functions to interact with the operating system. These functions allow you to interact with the execution environment in which MySQL runs.

C 456 219 Updated Mar 3, 2020

Medusa is a speedy, parallel, and modular, login brute-forcer.

C 663 174 Updated Apr 2, 2024

OpenVAS Reporting: Convert OpenVAS XML report files to reports

Python 127 44 Updated Jul 15, 2024

A tiling window manager for Windows 🍉

Rust 8,871 175 Updated Sep 20, 2024

Extracts Key Values from .keytab files

Python 205 44 Updated Aug 26, 2020

A fast TCP/UDP tunnel over HTTP

Go 12,737 1,343 Updated Aug 20, 2024

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" fo…

C 6,530 613 Updated Jun 8, 2024

linikatz is a tool to attack AD on UNIX

C 519 77 Updated Oct 19, 2023

Trying to tame the three-headed dog.

C# 4,041 775 Updated Sep 12, 2024

PowerShell Pass The Hash Utils

PowerShell 1,461 299 Updated Dec 9, 2018

Extract credentials from lsass remotely

Python 2,024 242 Updated Jul 14, 2024

Remote command line LSASS extractor

Python 24 3 Updated Sep 1, 2024

Credentials gathering tool automating remote procdump and parse of lsass process.

Python 749 122 Updated Jun 20, 2020

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,548 681 Updated Sep 18, 2024

Mimikatz implementation in pure Python

Python 2,817 373 Updated Jul 21, 2024

Credentials recovery project

Python 9,457 2,024 Updated Jun 11, 2024

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 1,995 303 Updated Apr 7, 2024

A tool to dump the login password from the current linux user

C 3,794 631 Updated May 17, 2023

Username tools for penetration testing

Ruby 787 131 Updated Sep 20, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,310 3,543 Updated Sep 20, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,034 2,074 Updated Sep 17, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,149 426 Updated Sep 17, 2024

Windows AV Evasion

Python 729 119 Updated Apr 13, 2020

Plugins for Metasploit Framework

Ruby 421 115 Updated Jan 18, 2019

WhiteWinterWolf's PHP web shell

PHP 575 156 Updated Dec 2, 2017
Next