Moriarty2016's repositories

NimRDI

RDI implementation in Nim

Language:CStargazers:61Issues:4Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3Issues:0Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework

Language:JavaScriptLicense:AGPL-3.0Stargazers:1Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Bad-Pdf

Steal NTLM Hashes with Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Invoke-TmpDavFS

In Memory Powershell WebDav Server

Language:PowerShellStargazers:1Issues:0Issues:0

leakScraper

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

OSINT_Team_Links

Links for the OSINT Team

Stargazers:1Issues:0Issues:0

pe-code-cave-helper

PE File Code Cave Helper (Backdooring and/or Basic Section Obfuscation)

Language:PythonStargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

ropgenerator

ROPGenerator is a tool that helps you building ROP exploits by finding and chaining gadgets together

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

SpookFlare

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AggressorScripts-1

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:PythonStargazers:0Issues:1Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTIRBUTE!

Language:GoLicense:MITStargazers:0Issues:0Issues:0

coreclr

This repo contains the .NET Core runtime, called CoreCLR, and the base library, called System.Private.Corelib (or mscorlib). It includes the garbage collector, JIT compiler, base .NET data types and many low-level classes. We welcome contributions.

Language:C#License:MITStargazers:0Issues:0Issues:0

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Language:RubyStargazers:0Issues:0Issues:0

git

test

Language:PowerShellStargazers:0Issues:0Issues:0

GlobaLeaks

GlobaLeaks - The Open-Source Whistleblowing Software

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GyoiThon

GyoiThon is a growing penetration test tool using Machine Learning.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

nemesis

A command-line network packet crafting and injection utility

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Language:C++Stargazers:0Issues:1Issues:0

scylla

Intelligent proxy pool for Humans™

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

License:MITStargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://deniable.org/windows/windows-callbacks

Language:C++Stargazers:0Issues:0Issues:0