X1pe0

X1pe0

Geek Repo

Company:Security

Location:0.0.0.0/0 --exclude 255.255.255.255

Github PK Tool:Github PK Tool

X1pe0's starred repositories

huginn

Create agents that monitor and act on your behalf. Your agents are standing by!

posthog

🦔 PostHog provides open-source product analytics, session recording, feature flagging and A/B testing that you can self-host.

Language:PythonLicense:NOASSERTIONStargazers:19849Issues:105Issues:5721

sniffnet

Comfortably monitor your Internet traffic 🕵️‍♂️

Language:RustLicense:Apache-2.0Stargazers:15429Issues:75Issues:175

opa

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

Language:GoLicense:Apache-2.0Stargazers:9386Issues:127Issues:2583

openhaystack

Build your own 'AirTags' 🏷 today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.

Language:SwiftLicense:AGPL-3.0Stargazers:8085Issues:129Issues:183

neko

A self hosted virtual browser that runs in docker and uses WebRTC.

Language:GoLicense:Apache-2.0Stargazers:6073Issues:51Issues:277

handwriting-synthesis

Handwriting Synthesis with RNNs ✏️

Project-Quantum

超迷你模块化卡片电脑计划

remoteapptool

Create and manage RemoteApps hosted on Windows 7, 8, 10, 11, XP and Server. Generate RDP and MSI files for clients.

Language:Visual Basic .NETLicense:NOASSERTIONStargazers:2627Issues:49Issues:89

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1628Issues:42Issues:1

medicat_installer

Medicat Installer Repo

Language:BatchfileLicense:GPL-3.0Stargazers:1421Issues:42Issues:37

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Language:GoLicense:Apache-2.0Stargazers:1172Issues:14Issues:19

HiddenDesktop

HVNC for Cobalt Strike

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

Language:RustLicense:MITStargazers:705Issues:18Issues:7

o365recon

retrieve information via O365 and AzureAD with a valid cred

raspberry-noaa-v2

V2 of the fantastic Raspberry Pi NOAA setup

Language:JinjaLicense:GPL-3.0Stargazers:521Issues:31Issues:355

Revenant

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

Language:CStargazers:360Issues:8Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

Language:C++License:MITStargazers:348Issues:8Issues:1

raweb

A simple web interface for your RemoteApps hosted on Win 7, 8, 10 and Server

Language:ASPLicense:MITStargazers:252Issues:17Issues:13

skyhook

A round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.

Language:JavaScriptLicense:MITStargazers:248Issues:6Issues:3

dmarcts-report-parser

A Perl based tool to parse DMARC reports from an IMAP mailbox or from the filesystem, and insert the information into a database. ( Formerly known as imap-dmarcts )

Language:PerlLicense:GPL-3.0Stargazers:220Issues:31Issues:71

KittyStager

KittyStager is a simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this project is to be able to have a web server and some kitten and be able to use the with any shellcode.

Language:GoLicense:MITStargazers:210Issues:6Issues:7

through_the_wire

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:156Issues:1Issues:0

wtfbins

WTF are these binaries doing?! A list of benign applications that mimic malicious behavior.

Language:TypeScriptLicense:MITStargazers:142Issues:8Issues:53

RunAsPasswd

A RunAs clone with the ability to specify the password as an argument.

ScrapingKit

Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if you have popped a user's desktop and their outlook client.

Language:PowerShellStargazers:95Issues:8Issues:0

Shell3er

PowerShell Reverse Shell

Language:PowerShellLicense:MITStargazers:60Issues:1Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:11Issues:1Issues:0