Fresh (Freshnuts)

Freshnuts

Geek Repo

Location:Las Vegas, NV

Github PK Tool:Github PK Tool

Fresh's starred repositories

SpaceVim

A modular Vim/Neovim configuration

Language:Vim ScriptLicense:GPL-3.0Stargazers:20175Issues:0Issues:0

LunarVim

🌙 LunarVim is an IDE layer for Neovim. Completely free and community driven.

Language:LuaLicense:GPL-3.0Stargazers:17885Issues:0Issues:0

AstroNvim

AstroNvim is an aesthetic and feature-rich neovim config that is extensible and easy to use with a great set of plugins

Language:LuaLicense:GPL-3.0Stargazers:12291Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2960Issues:0Issues:0

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3663Issues:0Issues:0

python3-pwntools

CTF framework and exploit development library in python3 (pwntools and binjitsu fork)

Language:PythonLicense:NOASSERTIONStargazers:278Issues:0Issues:0

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:1565Issues:0Issues:0

Gr3eNoX

Advanced Vulnerability Scanner Tool

Language:C#Stargazers:68Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2531Issues:0Issues:0

MalMemDetect

Detect strange memory regions and DLLs

Language:C++License:GPL-3.0Stargazers:165Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:641Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:855Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2998Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6579Issues:0Issues:0

omg-payloads

Official payload library for the O.MG line of products from Mischief Gadgets

Language:HTMLStargazers:738Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:3792Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4084Issues:0Issues:0

ufw-application-profiles

extra UFW (uncomplicated firewall) application profiles

Stargazers:50Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13079Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:618Issues:0Issues:0

CobaltStr4.4

Cobalt Strike is a commercial, full-featured, remote access tool that bills itself as "adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors". Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

Language:CStargazers:99Issues:0Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:1473Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:3172Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1755Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:1645Issues:0Issues:0

parasite

Linux Runtime Process Injection Tool

Language:CLicense:GPL-2.0Stargazers:59Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6077Issues:0Issues:0

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:11313Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12857Issues:0Issues:0

chkrootkit

This program locally checks for signs of a rootkit. 'Forked' to fix false-positive for SucKIT rootkit

Language:ShellLicense:NOASSERTIONStargazers:211Issues:0Issues:0