0xToast

0xToast

Geek Repo

Company:Place where things go beep boop

Location:Earth

Twitter:@0xToast

Github PK Tool:Github PK Tool

0xToast's repositories

Cplusplus

This repo contains C++ code used to study the language

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellStargazers:0Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

License:MITStargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

License:MITStargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Go365

An Office365 User Attack Tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:0Issues:0Issues:0

Videos-BypassingAVsByCSharp

Video files for eBook: "Bypassing AVs by C#.NET Programming"

Stargazers:0Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

S3Scanner

Scan for open AWS S3 buckets and dump the contents

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:AssemblyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:0Issues:0Issues:0

venom

venom - shellcode generator/compiler/handler (metasploit)

Language:ShellStargazers:0Issues:0Issues:0