Freakazoidile's repositories

Exploit_Dev

Exploits, Exploits, Exploits and more Exploits!

Open-Windows-Exec-Check

Takes known Windows credentials to determine which services on which hosts can be used for RCE. Current Checks: RDP, SMBexec, PSexec, Task Schedule (atexec), DCOM, WMI

MS15-011-Files

Repo that the MS15-011 exploit clones to get required files. Avoids having to download all files from exploit_dev.

Language:PythonStargazers:3Issues:2Issues:0

Cheat_Sheets

Collection of my own Cheat Sheets - mostly for red team and pentesting

License:BSD-2-ClauseStargazers:2Issues:2Issues:0

nmap-xml-to-csv

edit of materaj/nmap-parser-xml-to-csv

Language:PythonStargazers:2Issues:2Issues:0

actions-workflow-samples

Help developers to easily get started with GitHub Action workflows to deploy to Azure

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:1Issues:2Issues:0

BurpSuiteLoggerPlusPlus

Burp Suite Logger++: Log activities of all the tools in Burp Suite

Language:JavaLicense:AGPL-3.0Stargazers:1Issues:2Issues:0

CobaltStrike-Toolset

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ctf_challenges

Write-up / Record of CTF challenges

dotnetcore-webapp

dotnet new webapp

Language:C#Stargazers:1Issues:1Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Interlace

Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:ShellStargazers:1Issues:2Issues:0

scripts

various scripts for saving time / semi automating arbitrary tasks.

Language:ShellLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

The-Hackers-Sandbox-Missions

Custom Mission packs for The Hackers Sandbox - http://www.flyingmonkeyarmy.com/

TokenForcer

Brute force weak, seemingly random values often used in session tracking such as cookies that rely on known inputs such as usernames and timestamps concatenated together and encoded

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:2Issues:1

checkpwnedlist

A copy of a copy of a script that takes a single email, or a file with multiple emails and checks the have i been pwned site.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Blacklist3r

project-blacklist3r

Language:C#Stargazers:0Issues:1Issues:0

cloud-build-samples

Code snippets used in Cloud Build documentation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cors-anywhere

CORS Anywhere is a NodeJS reverse proxy which adds CORS headers to the proxied request.

Language:JavaScriptStargazers:0Issues:1Issues:0

ctf-wiki

Hacking techniques useful during CTFs

Stargazers:0Issues:2Issues:0

infosec_playbook

InfoSec playbook for course DPI911 - Incidence Response.

Stargazers:0Issues:2Issues:0

lonelypotato

Modified version of RottenPotatoNG C++

Language:C++Stargazers:0Issues:2Issues:0

Machine-Learning-and-Binary-Visualization-for-Classifying-Files-in-Network-Traffic

We propose a tool that extracts unencrypted network data from packet captures files and uses binary visualization techniques, namely: entropy, natural translation, and hilbert curve to create images from the data. Those images are then used as a training set for the machine learning process. We showcase the classifications of image and evaluate the accuracy of various models. We conclude with a summary of our findings.

Stargazers:0Issues:2Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:0Issues:2Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0