Skip to content
@HPVCA

HPVCA

Hack Phreak Virii Crack Anarchy

Popular repositories Loading

  1. s3viewer s3viewer Public

    Forked from SharonBrizinov/s3viewer

    Publicly Open Amazon AWS S3 Bucket Viewer

    Python 1

  2. DefaultCreds-cheat-sheet DefaultCreds-cheat-sheet Public

    Forked from ihebski/DefaultCreds-cheat-sheet

    One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

    Jupyter Notebook 1

  3. SharpAllowedToAct SharpAllowedToAct Public

    Forked from pkb1s/SharpAllowedToAct

    Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)

    C# 1

  4. SharpShares SharpShares Public

    Forked from Dviros/SharpShares-1

    .NET 4.0 Share Hunting and ACL Mapping

    C#

  5. Invisi-Shell Invisi-Shell Public

    Forked from OmerYa/Invisi-Shell

    Hide your Powershell script in plain sight. Bypass all Powershell security features

    C++

  6. PowerSploit PowerSploit Public

    Forked from PowerShellMafia/PowerSploit

    PowerSploit - A PowerShell Post-Exploitation Framework

    PowerShell

Repositories

Showing 10 of 118 repositories
  • AdminHack Public Forked from mishakorzik/AdminHack

    today we will hack the admin panel of the site.

    HPVCA/AdminHack’s past year of commit activity
    Shell 0 GPL-3.0 127 0 0 Updated Jan 22, 2024
  • flair Public Forked from flairNLP/flair

    A very simple framework for state-of-the-art Natural Language Processing (NLP)

    HPVCA/flair’s past year of commit activity
    Python 0 2,102 0 0 Updated Dec 10, 2023
  • EAST Public Forked from jsa2/EAST

    Extensible Azure Security Tool - Documentation

    HPVCA/EAST’s past year of commit activity
    JavaScript 0 MIT 11 0 0 Updated May 22, 2023
  • BARK Public Forked from BloodHoundAD/BARK

    BloodHound Attack Research Kit

    HPVCA/BARK’s past year of commit activity
    PowerShell 0 GPL-3.0 65 0 0 Updated Feb 17, 2023
  • msLDAPDump Public Forked from dievus/msLDAPDump

    LDAP enumeration tool implemented in Python3

    HPVCA/msLDAPDump’s past year of commit activity
    Python 0 AGPL-3.0 30 0 0 Updated Feb 3, 2023
  • Villain Public Forked from t3l3machus/Villain

    Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

    HPVCA/Villain’s past year of commit activity
    Python 0 625 0 0 Updated Jan 2, 2023
  • OffsecDev Public Forked from m8sec/OffsecDev

    Working repo used to experiment with various languages as it relates to offensive security & evasion.

    HPVCA/OffsecDev’s past year of commit activity
    Python 0 GPL-3.0 10 0 0 Updated Jan 2, 2023
  • sliver Public Forked from BishopFox/sliver

    Adversary Emulation Framework

    HPVCA/sliver’s past year of commit activity
    Go 0 GPL-3.0 1,119 0 0 Updated Jan 2, 2023
  • RedTeam-Tools Public Forked from A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

    HPVCA/RedTeam-Tools’s past year of commit activity
    0 825 0 0 Updated Jan 1, 2023
  • chipsec Public Forked from chipsec/chipsec

    Platform Security Assessment Framework

    HPVCA/chipsec’s past year of commit activity
    Python 0 GPL-2.0 601 0 0 Updated Dec 9, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…