Skip to content
View The-Viper-One's full-sized avatar
Block or Report

Block or report The-Viper-One

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. PsMapExec PsMapExec Public

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

    PowerShell 672 82

  2. Pentest-Everything Pentest-Everything Public

    A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

    434 92

  3. DCSync-To-Hashcat DCSync-To-Hashcat Public

    Performs DCSync, extracts all hashes in a Hashcat friendly format

    PowerShell 7 5

  4. Invoke-DomainDictionary Invoke-DomainDictionary Public

    Parses information from the Current or specified Domain into a dictionary file to be used for password cracking

    3 2

  5. Invoke-VNCAuth Invoke-VNCAuth Public

    PowerShell script to enumerate for and identify VNC servers that do not require authentication. Supports Active Directory target acquisition and CIDR notations.

    PowerShell 3 1

  6. Create-BloodHound-Graph Create-BloodHound-Graph Public

    HTML file that utilises vis.js to create bespoke bloodhound graphs.

    HTML 2