FOGSEC

FOGSEC

Geek Repo

INFOSEC

Location:Michigan, US

Github PK Tool:Github PK Tool

FOGSEC's repositories

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:6Issues:3Issues:0

PhoneInfoga

Information gathering & OSINT reconnaissance tool for phone numbers

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:3Issues:3Issues:0

fuzzingbook

The Book "Generating Software Tests"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:2Issues:0Issues:0

q

q - Run SQL directly on CSV or TSV files

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:2Issues:3Issues:0

.NET-Profiler-DLL-Hijack

Implementation of the .NET Profiler DLL hijack in C#

Language:C#Stargazers:1Issues:0Issues:0

AggressorCollection

Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors

Language:PowerShellStargazers:1Issues:0Issues:0

Scavenger

Crawler (Bot) searching for credential leaks on different paste sites.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

acra

Database encryption proxy for data-driven apps: strong selective encryption, SQL injections prevention, intrusion detection, honeypots.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CAPE

Malware Configuration And Payload Extraction

Language:PythonStargazers:0Issues:0Issues:0

DCOMrade

Powershell script for enumerating vulnerable DCOM Applications

Language:PowerShellStargazers:0Issues:0Issues:0

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

Language:PythonStargazers:0Issues:0Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GTRS

GTRS - Google Translator Reverse Shell

Language:ShellStargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ ‪WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:3Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Invoke-TheHash-1

PowerShell Pass The Hash Utils

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

IP-Biter

IP-Biter: The Hacker-friendly E-Mail (but not only) Tracking Framework

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

myhktools

Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

Language:PythonStargazers:0Issues:0Issues:0

QMKhuehuebr

Trying to hack into keyboards

Language:CStargazers:0Issues:0Issues:0

scavenger-1

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCOM

CSHARP DCOM Fun

Language:C#License:BSD-3-ClauseStargazers:0Issues:3Issues:0

SharpShell

SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ThunderDNS

This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WALKOFF

A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0