Moriarty2016's repositories

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:1Issues:0Issues:0

PSReflect-Functions

Module to provide PowerShell functions that abstract Win32 API functions

Language:PowerShellStargazers:1Issues:0Issues:0

Random

Assorted scripts and one off things

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

Random-CSharpTools

Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

VBScript_Obfuscator

The VBScript Obfuscator written in VBScript

Language:Visual BasicLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

AVSignSeek

Tool written in python3 to determine where the AV signature is located in a binary/payload

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Costura

Embed references as resources

Language:C#License:MITStargazers:0Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final Office document generation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerShellScripts

Collection of PowerShell scripts

Language:PowerShellStargazers:0Issues:0Issues:0

processrefund

An attempt at Process Doppelgänging

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

RemoteRecon

Remote Recon and Collection

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

tinyFecVPN

A Lightweight VPN with Build-in Forward Error Correction Support. Improves your Network Quality on a High-latency Lossy Link.

Language:C++License:MITStargazers:0Issues:0Issues:0

UDPspeeder

A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP)

Language:C++License:MITStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wix3

WiX Toolset v3.x

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0