Skip to content
You must be logged in to sponsor lgandx

Become a sponsor to lgandx

I've been building pentest tools for the past 10 years, most security companies uses them on their internal pentest.

Building these tools takes a lot of time to research, code, Q.A, etc.
I used to do that on my free time, but I'm more and more busy with my actual work, which pays the bills.

Let's see how Github Sponsors works and if it's sustainable, I'll probably spend 50% of my time on these tools.

Any help is greatly appreciated!

3 sponsors have funded lgandx’s work.

@lgandx

Lets make it happens

@irbishop
Private Sponsor
@fgeek

Featured work

  1. lgandx/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python 5,353
  2. lgandx/PCredz

    This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

    Python 1,967
  3. lgandx/PoC

    Various PoCs

    Python 487
  4. lgandx/CCrawlDNS

    This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.

    Python 156

0% towards 200 monthly sponsors goal

Be the first to sponsor this goal!

Select a tier

$ a month

A Public Sponsor achievement will be added to your profile.