Moriarty2016's repositories

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

dnscrypt-proxy

A flexible DNS proxy, with support for encrypted DNS protocols.

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

gitleaks

Searches full repo history for secrets and keys 🔑

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

LaZagneForensic

Windows passwords decryption from dump files

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:1Issues:0Issues:0

tinfoleak

The most complete open-source tool for Twitter intelligence analysis

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

amass

Subdomain Enumeration in Go

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

cisco-snmp-rce

Cisco IOS SNMP RCE PoC

Language:PythonStargazers:0Issues:0Issues:0

ctfr

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

harpoon

CLI tool for open source and threat intelligence

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iBoot

Source code for a core component of the iPhone's operating system

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

IntelliJ-IDEA-Tutorial

IntelliJ IDEA 简体中文专题教程

License:GPL-2.0Stargazers:0Issues:0Issues:0

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

meltdown-exploit

Meltdown Exploit PoC

Language:CStargazers:0Issues:0Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

obfusion

Obfusion - C++ X86 Code Obfuscation Library

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

privdns

Check dns servers for reverse resolving private ips

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sickle

A tool I have found incredibly useful whenever creating custom shellcode.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Triton

Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, AST representations of the x86 and the x86-64 instructions set semantics, SMT simplification passes, an SMT Solver Interface and, the last but not least, Python bindings.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

venom

venom (metasploit) shellcode generator/compiler/listener

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WHP

Micro$oft Windows Hacking Pack

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0