LazyTitan's repositories

DNS-Exfilnspector

Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0

MultiHandler

Too lazy to start meterpreter, search for the multi handler, use it, set the payload, set the lhost, set the lport and then run it? .. takes a while, lots of things to type. No More!

Language:ShellStargazers:1Issues:0Issues:0

Munge3

Dirty python script to munge dictionary words into password. Replaced print statements to have it work with python3

Language:PythonStargazers:1Issues:0Issues:0

dns-exfiltrator-hex

Exfiltrate data with DNS queries in Hex. Based on CertUtil and NSLookup.

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0