Results 45 repositories owned by NetSPI

PS_MultiCrack

20
Stars
10
Forks
Watchers

A powershell script for cracking halfLMchall password hashes

PS_Reflector

19
Stars
14
Forks
Watchers

skl

44
Stars
17
Forks
Watchers

strace keylogger PoC

SpoofSpotter

48
Stars
27
Forks
Watchers

A tool to catch spoofed NBNS responses.

SQLC2

69
Stars
21
Forks
Watchers

SQLC2 is a PowerShell script for deploying and managing a command and control system that uses SQL Server as both the control server and the agent.

sshkey-grab

218
Stars
68
Forks
Watchers

Grab ssh keys from ssh-agent

WebLogicPasswordDecryptor

236
Stars
82
Forks
Watchers

PowerShell script and Java code to decrypt WebLogic passwords

Wsdler

173
Stars
52
Forks
Watchers

WSDL Parser extension for Burp

DataLoc

16
Stars
5
Forks
Watchers

Scan MSSQL databases for payment card data without relying on key words

django.nV

198
Stars
176
Forks
Watchers

Vulnerable Django Application