Tr0j4n_N3Tw0rk's repositories

InveighZero

InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to a Windows system. This version shares many features with the PowerShell version of Inveigh.

Stargazers:1Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-15982

Aggressor Script to launch IE driveby for CVE-2018-15982.

Stargazers:0Issues:0Issues:0

CVE-2018-8174-msf

CVE-2018-8174 - VBScript memory corruption exploit.

Language:RubyStargazers:0Issues:1Issues:0

DarthSidious

Building an Active Directory domain and hacking it

Stargazers:0Issues:0Issues:0

exploitpack

Exploit Pack - Penetration testing framework GPLv3

Language:JavaStargazers:0Issues:1Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:1Issues:0

FruityC2

FruityC2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fuzzbunch-1

Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script

Language:PythonStargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:1Issues:0

pysploit

Remote exploitation framework written in Python

Language:PythonStargazers:0Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SMBLoris-Fork

SMBLoris attack PoC

Language:ShellLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

sqldeveloperpassworddecryptor

A simple script to decrypt stored passwords from the Oracle SQL Developer IDE

Language:PythonStargazers:0Issues:0Issues:0

Terminator

Terminator metasploit payload generator

Language:PythonStargazers:0Issues:0Issues:0

ThunderShell

PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

urchin

:shell::collision: Python socket reverse shell that lets you connect to others computers through the shell when they run the client.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wal_steam

A little script that themes the colours for Metro for steam from wal or wpg.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0