Alex Samm's repositories

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

arpspoof

A simple ARP spoofer for Windows

Language:CStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BeeLogger

Generate Gmail Emailing Keyloggers to Windows.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

datasploit

A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dtc2

Duct Tape Command and Control!

Language:PythonStargazers:0Issues:0Issues:0

free-tech-ebooks-from-packtpub

A collection of free ebooks from Packt Publishing [Regularly Updated]

Stargazers:0Issues:0Issues:0

gps-sdr-sim

Software-Defined GPS Signal Simulator

Language:CLicense:MITStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hashview

A web front-end for password cracking and analytics

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Infoga

Email Information Gathering

Language:PythonStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

netattack

Python script to scan and attack wireless networks

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rot13

Basic, simple implementation of the ROT13 Cipher

Language:PythonStargazers:0Issues:0Issues:0

ShodanHat

search for hosts info with shodan

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Spy-Bot

Spy-Bot: A Cloud Penetration Testing Approach for Wireless Penetration Testing.

Language:CLicense:MITStargazers:0Issues:0Issues:0

tabi

BGP Hijack Detection

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tensorflow

Computation using data flow graphs for scalable machine learning

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Stargazers:0Issues:0Issues:0

wannakey

Wannacry in-memory key recovery for WinXP

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0