James Fell (TartarusLabs)

TartarusLabs

Geek Repo

Company:Tartarus Labs

Location:York, UK

Home Page:https://linktr.ee/james_0x90

Github PK Tool:Github PK Tool


Organizations
HaloISLtd

James Fell's starred repositories

OneRuleToRuleThemStill

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

Stargazers:314Issues:0Issues:0

Expeditus

Expeditus is a loader that executes shellcode on a target Windows system. It combines several offensive techniques in order to attempt to do this with some level of stealth.

Language:C#License:GPL-3.0Stargazers:11Issues:0Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Language:PythonStargazers:589Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2684Issues:0Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++License:MITStargazers:817Issues:0Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:75Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:1021Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:1203Issues:0Issues:0

Shellcoding

Shellcoding utilities

Language:CStargazers:215Issues:0Issues:0

Crypto-Tricks

This repo is a collection of proof-of-concepts, examples, essays and experiments in cryptography, cryptanalysis, steganography and covert channels that I originally wrote in 2015.

Language:PythonLicense:GPL-3.0Stargazers:6Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3121Issues:0Issues:0

Burp-Request-Signer

Burp extension to sign Payment Gateway API requests by calculating a variation of a HMAC-SHA512 and adding it to the request.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Language:HTMLStargazers:2034Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27080Issues:0Issues:0

Coyote

Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagements using DNS tunneling.

Language:C#License:GPL-3.0Stargazers:19Issues:0Issues:0

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

Language:CSSLicense:GPL-3.0Stargazers:2353Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3919Issues:0Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Language:PythonLicense:MITStargazers:1322Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57944Issues:0Issues:0
Language:PythonLicense:MITStargazers:608Issues:0Issues:0

apkinfector

Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK

Language:PythonStargazers:276Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:1212Issues:0Issues:0

afl-cov

Produce code coverage results with gcov from afl-fuzz test cases

Language:PythonLicense:GPL-2.0Stargazers:462Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5165Issues:0Issues:0

process_doppelganging

My implementation of enSilo's Process Doppelganging (PE injection technique)

Language:CStargazers:567Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3104Issues:0Issues:0

Generic-University

Vulnerable API

Language:PHPStargazers:374Issues:0Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3009Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2496Issues:0Issues:0

osmedeus-base

Build your own reconnaissance system with Osmedeus Next Generation

Language:ShellLicense:MITStargazers:172Issues:0Issues:0