810810810's repositories

Phishing-Compliance-Testing-Script

Script to test phishing compliance of employees.

Language:HTMLStargazers:2Issues:1Issues:0
Language:ShellStargazers:1Issues:1Issues:0

Emineux

This script is designed to perform a port scan on a specified IP address and then use Hydra to attempt password recovery for an SSH server (if one is found).

Language:ShellStargazers:1Issues:1Issues:0

PDF_YOU-

Automatically create an msfvenom payload, inject it into a PDF and open a corresponding listener in msfconsole

Language:ShellStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Evil-Webserver-Payload-and-Metasploit-Automator

Bash script that generates a payload using msfvenom, hosts it for download on the web server, opens up a corresponding listener in Metasploit, and logs website visitors to a separate file in a new terminal

Language:ShellStargazers:0Issues:0Issues:0

Vpn-Configuration-Script

Vpn Configuration Scipt with .ovpn file ready to go, outputted to desktop.

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0

container-5fjxsg

Created using https://container-hosting.anotherwebservice.com/#start

Language:ShellStargazers:0Issues:0Issues:0

container-s8sugri

Created using https://container-hosting.anotherwebservice.com/#start

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Honeypie

Nmap vulnerability assessment and searchsploit cross-referencer with an html output

Language:ShellStargazers:0Issues:1Issues:0

I-Fucking-Hate-McAfee-and-its-Stupid-fucking-Forced-Yahoo-Browser-

Do you hate yahoo browswer and seemingly have it forced on you by McAfucking Malware? Heres a script for you.

Language:PowerShellStargazers:0Issues:0Issues:0

JohnnyBoy

bash script that provides a user interface for advanced usage of John the Ripper

Language:ShellStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Ninja-Scan-Nmap-Automator

Nmap Automator. Has options for all the common scans as well as script scanning with the NSE

Language:ShellStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Tell-My-Wifi-Love-Her

Written in python for automating wifi pentesting on a pentesting box. Do not use if you dont have permission to mess with the system.

Language:PythonStargazers:0Issues:0Issues:0

The-XSSinator-3000

Simple XSS script that crawls urls for XSS assesment

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0