W1ck3dTh1ngs's repositories
LSB-Steganography
Python program to steganography files into images using the Least Significant Bit.
PiFinger
📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Base64-Obfuscator
Simple PowerShell Base64 encoder to avoid detection of your malicious payload
cred_scanner
A simple file-based scanner to look for potential AWS access and secret keys in files
CVE-2018-8120
CVE-2018-8120 Windows LPE exploit
cehv9
CEHv9 - Practice Exam Questions with Answers
osint-scraper
Social Recon
Gitmails
An information gathering tool to collect git commit emails in version control host services
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
GatherContacts
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
aws-key-disabler
A small lambda script that will disable access keys older than a given amount of days.
cribdrag
cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys
OSCP
Collection of things made during my OSCP journey
SweetSecurity
Network Security Monitoring on Raspberry Pi type devices
ToR_crawler
Little crawler using Tor
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
CEHv9-Notes
:closed_book: Both personal and public notes for EC-Council's CEHv9 312-50, because its thousands of pages/slides of boredom, and a braindump to many
FiercePhish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
git-hound
Git plugin that prevents sensitive data from being committed.
aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
CVE-2015-1701
Win32k LPE vulnerability used in APT attack
SprayAndPray
Multi-protocol password-spraying utility
CVE-2017-11883
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
RemoteRecon
Remote Recon and Collection
CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
inSp3ctor
AWS S3 Bucket/Object Finder
exploit-CVE-2016-10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
CVE-2017-12617
Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution