Und3rf10w's repositories

security-scripts

Small, one-off scripts for security related stuff I've written over time

Language:PythonLicense:GPL-2.0Stargazers:36Issues:8Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:4Issues:0Issues:0

evilginx.botguard

Exploit to bypass Google's JS security protection when using MITM phishing tools

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

user.js

Firefox privacy, security and anti-fingerprinting: a comprehensive user.js template for configuration and hardening

Language:JavaScriptLicense:MITStargazers:3Issues:1Issues:0

bypass_google_bot_guard

Google Bot Guard Request

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2Issues:2Issues:0

elastdocker

🐳 Elastic Stack (ELK) on Docker, with preconfigured Security, Tools, Self-Monitoring, and Prometheus Metrics. Up with a Single Command.

License:MITStargazers:1Issues:0Issues:0

elk-tls-docker

This repository contains code to create a ELK stack with certificates & security enabled using docker-compose

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Erebus

CobaltStrike后渗透测试插件

License:GPL-3.0Stargazers:1Issues:0Issues:0

github_actions_experiementation

Playing around with github actions to learn the feature a bit

Language:DockerfileLicense:GPL-3.0Stargazers:1Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:1Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:1Issues:0Issues:0

PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:1Issues:0

PEzor

Open-Source PE Packer

License:GPL-3.0Stargazers:1Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:1Issues:2Issues:0

ukn0w

Custom Kali Linux running in docker with wireguard and other things

Language:PowerShellStargazers:1Issues:0Issues:0

CrossC2

来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本

Stargazers:0Issues:0Issues:0

DetectionLabELK

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

EventLogMaster

Cobalt Strike插件 - RDP日志取证&清除

Language:PowerShellStargazers:0Issues:1Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:0Issues:0Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Language:C#Stargazers:0Issues:2Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

Mimikore

.NET 5 Single file Application

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PegasusHVNC

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:0Issues:2Issues:0

PegasusHVNCclient

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

WEASEL

DNS covert channel implant for Red Teams.

License:MITStargazers:0Issues:0Issues:0