aPatinthehat's starred repositories

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3007Issues:0Issues:0

rtl8812au

Realtek 8812AU driver version 5.2.20.2

Language:CStargazers:311Issues:0Issues:0

spectrotune

Performs pitch detection on a polyphonic audio source and outputs to MIDI

Language:ProcessingLicense:MITStargazers:100Issues:0Issues:0

Steghide-Brute-Force-Tool

Execute a brute force attack with Steghide to file with hide information and password established

Language:PythonLicense:GPL-3.0Stargazers:112Issues:0Issues:0

go-mimikatz

A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.

Language:GoStargazers:4Issues:0Issues:0

vulcan

a tool to make it easy and fast to test various forms of injection

Language:C++Stargazers:172Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:713Issues:0Issues:0

INFILTRATE2019

INFILTRATE 2019 Demo Materials

Language:JavaStargazers:335Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4788Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2434Issues:0Issues:0

DeathMetal

Red team & penetration testing tools to exploit the capabilities of Intel AMT

Language:PythonLicense:NOASSERTIONStargazers:256Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6780Issues:0Issues:0

Invoke-LoginPrompt

Invokes a Windows Security Login Prompt and outputs the clear text password.

Language:PowerShellStargazers:167Issues:0Issues:0

ESPKey

Wiegand data logger, replay device and micro door-controller

Language:HTMLLicense:GPL-2.0Stargazers:291Issues:0Issues:0

miLazyCracker

Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader

Language:ShellStargazers:97Issues:0Issues:0
Language:PythonStargazers:75Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4723Issues:0Issues:0

uncaptcha2

defeating the latest version of ReCaptcha with 91% accuracy

Language:PythonStargazers:4957Issues:0Issues:0

Key-and-Pin-Decoding

Key and Lock Decoding Tools

Stargazers:1076Issues:0Issues:0

ssh-mitm

SSH man-in-the-middle tool

Language:CLicense:NOASSERTIONStargazers:1595Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2991Issues:0Issues:0

photoframe

Software to pull random photos from Google Photos and show them, like a photo frame

Language:PythonLicense:GPL-3.0Stargazers:214Issues:0Issues:0

Image-Stegano

Analysis and Implementation of Image Steganography methods using Java

Language:JavaLicense:MITStargazers:29Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:2325Issues:0Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Language:C++Stargazers:344Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:1362Issues:0Issues:0

Dragnet

Your Social Engineering Sidekick

Language:VueLicense:GPL-3.0Stargazers:173Issues:0Issues:0

HIDtool

HID Injection tool using a Teensy with a DIP switch

Language:C++License:MITStargazers:2Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10227Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1851Issues:0Issues:0