Skip to content
@OceanExec

Sutton Program

Submarine missions

Pinned Loading

  1. BlackMarlinExec BlackMarlinExec Public

    Forked from byt3n33dl3/BlackMarlinExec

    BME 'forked' to be executed by suttonprogram. ( Seven Degrees of Domain Admin ). BME's a tool used to enumerate, attack, or poisoning target inside an Active Directory environment and networks, it …

    C

  2. BME_exp BME_exp Public

    copy of readme @pxcs

  3. jb jb Public

    Procedural aspects, responsibilities and obligations are formally defined in contracts, legislation, regulations, operations manuals, standing orders and compulsory or voluntary codes of practice. …

  4. Barracuda_Attacks Barracuda_Attacks Public

    Intro about tcp killer, BarracudaExec is designed for creating a small army of exploitation and weakness finder for BME, identification, and authorized testing scenarios. This tool is to provide pr…

Repositories

Showing 9 of 9 repositories
  • BlackMarlinExec Public Forked from byt3n33dl3/BlackMarlinExec

    BME 'forked' to be executed by suttonprogram. ( Seven Degrees of Domain Admin ). BME's a tool used to enumerate, attack, or poisoning target inside an Active Directory environment and networks, it even has an ability for 'roastable' checking. a deadly swiss army knife for pentesting online scenarios, networks, etc. Suitable for strength checking.

    OceanExec/BlackMarlinExec’s past year of commit activity
    C 0 GPL-3.0 15 0 0 Updated Sep 15, 2024
  • BloodHoundCE Public Forked from byt3n33dl3/BloodHoundCE

    Six Degrees of Enterprise Domain Admin

    OceanExec/BloodHoundCE’s past year of commit activity
    C++ 0 BSD-2-Clause 1 0 0 Updated Sep 11, 2024
  • BreedHoundAD Public Forked from byt3n33dl3/BreedHoundAD

    Data and exploit collector for SharpHound to BloodHound. This software will automatically determine what domain or directory the current user belongs to. ( BOF.NET )

    OceanExec/BreedHoundAD’s past year of commit activity
    C# 0 GPL-3.0 202 0 0 Updated Jul 26, 2024
  • CrackMapExec Public Forked from byt3n33dl3/CrackMapExec

    Enhance swiss army knife, for penetration testing networks

    OceanExec/CrackMapExec’s past year of commit activity
    Python 0 BSD-3-Clause 2 0 0 Updated Jul 15, 2024
  • john-ssh Public Forked from byt3n33dl3/PasswordCracker

    Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of 𝗧𝗲𝗲𝘁𝗵 cybertooth && 𝗝𝗼𝗵𝗻 the Ripper. Fastest and most advanced password and logon cracking. Calculate and brute-forcing using CPUs, GPUs, and even some FPGAs.

    OceanExec/john-ssh’s past year of commit activity
    C 0 GPL-3.0 7 0 0 Updated Jun 29, 2024
  • BME_exp Public

    copy of readme @pxcs

    OceanExec/BME_exp’s past year of commit activity
    0 MIT 0 0 0 Updated Jun 27, 2024
  • jb Public

    Procedural aspects, responsibilities and obligations are formally defined in contracts, legislation, regulations, operations manuals, standing orders and compulsory or voluntary codes of practice. In many cases a statutory national occupational health and safety legislation constrains their activities.

    OceanExec/jb’s past year of commit activity
    0 MIT 0 0 0 Updated Jun 16, 2024
  • Barracuda_Attacks Public

    Intro about tcp killer, BarracudaExec is designed for creating a small army of exploitation and weakness finder for BME, identification, and authorized testing scenarios. This tool is to provide professionals and researchers with a tool to understand and identify vulnerabilities of the security systems.

    OceanExec/Barracuda_Attacks’s past year of commit activity
    0 MIT 0 0 0 Updated Jun 9, 2024
  • OceanExec/crew-assets’s past year of commit activity
    4 MIT 0 0 0 Updated Apr 23, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…