Hugh Mungis's repositories

ake160886

Big Keyboard

Language:CStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Dark-Web-Archives

Archives of the criminal side of the internet

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DNS_Tunneling

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

Language:PythonStargazers:0Issues:0Issues:0

dransomware

USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.

Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

License:GPL-3.0Stargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:MITStargazers:0Issues:0Issues:0

FlipperAnimationManager

Visualize and manage your Flipper Zero animations directly from your computer - Flipper Animation Manager

Language:C++License:MITStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

Hazard-Token-Grabber-V2

Updated version of https://github.com/Rdimo/Hazard-Token-Grabber This one packs alot more punch and steals google chrome passwords, cookies, tokens, credit card, ip takes screenshot and more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

My-Payloads

A collection of my payloads for the bash bunny, rubber ducky and OMG cable

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

pokegym

Gymnasium environment for Pokemon Red

License:MITStargazers:0Issues:0Issues:0

PokemonRedExperiments

Playing Pokemon Red with Reinforcement Learning

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

proxmark3

The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

REMOTE-RAT

Remote RAT

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RollJam-315MHz-433MHz

RollJam is a method of capturing a vehicle's rolling code key fob transmission by simultaneously intercepting the transmission and jamming the receivers window; giving the attacker a valid rolling code for re-transmission. The RollJam method was debuted at DEFCON 2015 by security researcher Samy Kamkar. This repository is a compilation of my resear

License:MITStargazers:0Issues:0Issues:0

SpoofChecker

BishopFox SpoofChecker but updated and more features.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:0Issues:0

wa-tunnel

Tunneling Internet traffic over Whatsapp

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0