GabberBaby's repositories

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chromepass

Get all passwords stored by Chrome on WINDOWS.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ChromeRegJump

Chrome extension to open any selected Windows Registry path in Regedit using Sysinternals RegJump

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

dll_hijack_detect

Detects DLL hijacking in running processes on Windows systems

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

fuzzer-windows

FUzzing for Windows Shopping - DUh.

Language:PythonStargazers:0Issues:0Issues:0

gcat

A fully featured backdoor that uses Gmail as a C&C server

Language:PythonStargazers:0Issues:0Issues:0

gmail.js

Gmail JavaScript API

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

haka

Haka runtime

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

hash-identifier

Automatically exported from code.google.com/p/hash-identifier

Language:PythonStargazers:0Issues:0Issues:0

honeypot-camera

observation camera honeypot

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

html2text

Convert HTML to Markdown-formatted text.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LocalShellExtParse

Script to parse first load time for Shell Extensions loaded by user. Also enumerates all loaded Shell Extensions that are only installed for the Current User.

Language:PythonStargazers:0Issues:0Issues:0

newbackdoor

Backdoor new version 2015

Language:PythonStargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0

PoshRat

PowerShell Reverse HTTPs Shell

Language:PowerShellStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RATs

Collection of Remote Administration Tool samples

Stargazers:0Issues:0Issues:0

rext

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rootkit.com

Mirror of users section of rootkit.com

Language:PascalStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

skywatcher

Automatically exported from code.google.com/p/skywatcher

Language:JavaStargazers:0Issues:0Issues:0

SmmBackdoor

System Management Mode backdoor for UEFI

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tools

scripts for pentesting

Language:PythonStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CStargazers:0Issues:0Issues:0

vFeed

vFeed - Open Source Cross Linked and Aggregated Local Vulnerability Database main repository

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yawd-elfinder

An elfinder-based file management solution for Django

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0