James Fell (TartarusLabs)

TartarusLabs

Geek Repo

Company:Tartarus Labs

Location:York, UK

Home Page:https://linktr.ee/james_0x90

Github PK Tool:Github PK Tool


Organizations
HaloISLtd

James Fell's starred repositories

fakemeeting

Creates and sends fake meeting invite

Language:PythonStargazers:51Issues:0Issues:0

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:729Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1735Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:766Issues:0Issues:0

SPF

SpeedPhishing Framework

Language:PythonLicense:NOASSERTIONStargazers:436Issues:0Issues:0

ares

Phishing toolkit for red teams and pentesters.

Language:GoLicense:Apache-2.0Stargazers:120Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1294Issues:0Issues:0

keyring

Proper Payload Protection Prevents Poor Performance

Language:GoLicense:BSD-3-ClauseStargazers:71Issues:0Issues:0

ThunderShell

Python / C# Unmanaged PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:769Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:823Issues:0Issues:0

ShellcodeWrapper

Shellcode wrapper with encryption for multiple target languages

Language:PythonStargazers:429Issues:0Issues:0

EmbedInHTML

Embed and hide any file in an HTML file

Language:HTMLLicense:GPL-3.0Stargazers:471Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2092Issues:0Issues:0

SocialEngineeringPayloads

This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.

Language:CSSStargazers:325Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4749Issues:0Issues:0

PhishingPretexts

A library of pretexts to use on offensive phishing engagements.

Language:HTMLLicense:GPL-3.0Stargazers:316Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9317Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2981Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3606Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3962Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1774Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:2041Issues:0Issues:0

pe-union

Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI

Language:C#License:BSD-2-ClauseStargazers:611Issues:0Issues:0

Salsa-tools

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

Language:C#License:GPL-3.0Stargazers:576Issues:0Issues:0

NorthStarC2

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

Language:PHPLicense:GPL-3.0Stargazers:239Issues:0Issues:0

evilreg

Reverse shell using Windows Registry files (.reg)

License:GPL-3.0Stargazers:18Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1452Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2017Issues:0Issues:0

Nuages

A modular C2 framework

Language:JavaScriptLicense:NOASSERTIONStargazers:389Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:579Issues:0Issues:0