basicScandal

basicScandal

Geek Repo

Company:Bishop Fox

Location:San Francisco

Home Page:https://theoradical.ai

Twitter:@sweepthatleg

Github PK Tool:Github PK Tool


Organizations
BishopFox

basicScandal's repositories

WinHackingBin

Collection of Windows Hacking Binaries

Language:PythonStargazers:48Issues:4Issues:0

creepy

A geolocation OSINT tool. Offers geolocation information gathering through social networking platforms.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

jackyrelay

Automatically exported from code.google.com/p/jackyrelay

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0

nishang

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during penetration tests.

Language:PowerShellStargazers:1Issues:2Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:1Issues:2Issues:0
Stargazers:0Issues:0Issues:0

authomatic

Simple yet powerful authorization / authentication client library for Python web applications.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

batch-dmarc

take domains from STDIN, dump out dmarc policy.

Language:RubyStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

crackle

Crack and decrypt BLE encryption

License:NOASSERTIONStargazers:0Issues:0Issues:0

elite-proxy-finder

Finds public elite anonymity proxies and concurrently tests them

Stargazers:0Issues:0Issues:0

encfs

EncFS: an Encrypted Filesystem for FUSE.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

ExploitRemotingService

A tool to exploit .NET Remoting Services

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:0Issues:2Issues:0

Ghost.py

Webkit based scriptable web browser for python.

Stargazers:0Issues:0Issues:0

huginn

Build agents that monitor and act on your behalf. Your agents are standing by!

License:MITStargazers:0Issues:0Issues:0

kippo

Kippo - SSH Honeypot

Stargazers:0Issues:0Issues:0

LavaPasswordFactory

Your last stop for password list generation needs!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

liffy

Local File Inclusion Exploitation Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NfSpy

ID-spoofing NFS client

License:MITStargazers:0Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Stargazers:0Issues:0Issues:0

password-alert

A Chrome Extension to help protect against phishing attacks.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

PowerUp

PowerUp is a powershell tool to assist with windows local privilege escalation.

License:GPL-3.0Stargazers:0Issues:0Issues:0

quietnet

Simple chat program using inaudible sounds and a computer's microphone and speaker.

License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Stargazers:0Issues:0Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

Veil-Pillage

Veil-Pillage is a post-exploitation framework that integrates with Veil-Evasion.

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPStargazers:0Issues:2Issues:0

WhatWeb

Website Fingerprinter

License:GPL-2.0Stargazers:0Issues:0Issues:0