Und3rf10w's starred repositories

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8211Issues:379Issues:19

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7337Issues:491Issues:781

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4693Issues:251Issues:425

qira

QEMU Interactive Runtime Analyser

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3670Issues:231Issues:142

signal-cli

signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.

Language:JavaLicense:GPL-3.0Stargazers:3035Issues:67Issues:1052

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2429Issues:112Issues:38

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2379Issues:95Issues:61

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2361Issues:96Issues:42

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:1535Issues:148Issues:327

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1407Issues:129Issues:70

xortool

A tool to analyze multi-byte xor cipher

portal

Personal Onion Router To Assure Liberty

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:813Issues:68Issues:11
Language:PowerShellLicense:MITStargazers:807Issues:45Issues:8

PowerShell-AD-Recon

PowerShell Scripts I find useful

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:726Issues:56Issues:0

antivmdetection

Script to create templates to use with VirtualBox to make vm detection harder

Language:PythonLicense:MITStargazers:699Issues:42Issues:60

WMIOps

This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

Language:PowerShellLicense:GPL-3.0Stargazers:382Issues:32Issues:1

metasploitavevasion

Metasploit AV Evasion Tool

Language:ShellLicense:AGPL-3.0Stargazers:261Issues:44Issues:5

jtagsploitation

scripts and examples for using JTAG debug tools to gain root access

Language:PythonLicense:GPL-3.0Stargazers:171Issues:24Issues:2

shodan-hq-nse

Shodan HQ nmap plugin - passively scan targets

Language:LuaStargazers:149Issues:9Issues:0

goatrider

GoatRider is a simple tool that will dynamically pull down Artillery Threat Intelligence Feeds, TOR, AlienVaults OTX, and the Alexa top 1 million websites and do a comparison to a hostname file or IP file.

Language:PythonLicense:NOASSERTIONStargazers:136Issues:15Issues:3

rooty

libpcap based ICMP encrypted backdoor for linux.

Language:CStargazers:129Issues:11Issues:0

otpknock

RFC 6238 TOTP + knockd = awesome!

Language:ShellLicense:GPL-3.0Stargazers:55Issues:7Issues:0

PowerShell-Scripts

List of PowerShell scripts conjured up for my consumption (you are welcome to use)

Language:PowerShellLicense:GPL-2.0Stargazers:36Issues:4Issues:0

playing-games-with-an-attacker

Resources for: "Playing games with an attacker: how I messed with someone trying to breach the CryptoWall tracker"

Language:HTMLStargazers:24Issues:3Issues:0

Poaching-Hunting-in-an-Uncooperative-Environment

Scripts related to "Poaching" paper

Language:PythonStargazers:7Issues:0Issues:0