bigbael

bigbael

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

bigbael's repositories

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ip2provider

Resolves an IP address to the cloud provider it is hosted on

Language:PythonStargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Stargazers:0Issues:0Issues:0

TeamsEnum

User Enumeration of Microsoft Teams users via API

License:MITStargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Windows-universal-samples

API samples for the Universal Windows Platform.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

rex-socket

The Rex Socket Abstraction Library

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpHellsGate

C# Implementation of the Hell's Gate VX Technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

License:NOASSERTIONStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

miykeys

A GNU/Linux keylogger that works (AND RELAYS)! Forked from kernc/logkeys.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

as-rep-roast

Project (in Python) that retrieves hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

Language:PythonStargazers:0Issues:0Issues:0

logkeys

A GNU/Linux keylogger that works!

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0