Und3rf10w's starred repositories

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:726Issues:0Issues:0

metasploitavevasion

Metasploit AV Evasion Tool

Language:ShellLicense:AGPL-3.0Stargazers:261Issues:0Issues:0

signal-cli

signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.

Language:JavaLicense:GPL-3.0Stargazers:3034Issues:0Issues:0

portal

Personal Onion Router To Assure Liberty

Stargazers:819Issues:0Issues:0

goatrider

GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and do a comparison to a hostname file or IP file.

Language:PythonLicense:NOASSERTIONStargazers:136Issues:0Issues:0

PowerShell-Scripts

List of PowerShell scripts conjured up for my consumption (you are welcome to use)

Language:PowerShellLicense:GPL-2.0Stargazers:36Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3671Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:731Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2358Issues:0Issues:0

playing-games-with-an-attacker

Resources for: "Playing games with an attacker: how I messed with someone trying to breach the CryptoWall tracker"

Language:HTMLStargazers:24Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2380Issues:0Issues:0

WMIOps

This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

Language:PowerShellLicense:GPL-3.0Stargazers:382Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:807Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2429Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7335Issues:0Issues:0
Language:RubyStargazers:86Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:813Issues:0Issues:0

otpknock

RFC 6238 TOTP + knockd = awesome!

Language:ShellLicense:GPL-3.0Stargazers:55Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1407Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8199Issues:0Issues:0

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:1535Issues:0Issues:0

qira

QEMU Interactive Runtime Analyser

Language:CLicense:MITStargazers:3892Issues:0Issues:0

xortool

A tool to analyze multi-byte xor cipher

Language:PythonStargazers:1349Issues:0Issues:0

shodan-hq-nse

Shodan HQ nmap plugin - passively scan targets

Language:LuaStargazers:149Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4690Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7516Issues:0Issues:0

antivmdetection

Script to create templates to use with VirtualBox to make vm detection harder

Language:PythonLicense:MITStargazers:699Issues:0Issues:0

jtagsploitation

scripts and examples for using JTAG debug tools to gain root access

Language:PythonLicense:GPL-3.0Stargazers:171Issues:0Issues:0

rooty

libpcap based ICMP encrypted backdoor for linux.

Language:CStargazers:129Issues:0Issues:0

Poaching-Hunting-in-an-Uncooperative-Environment

Scripts related to "Poaching" paper

Language:PythonStargazers:7Issues:0Issues:0