Alex Samm's repositories

backdoorppt

transform your payload.exe into one fake word doc (.ppt)

Language:ShellStargazers:0Issues:1Issues:0

brotli

Brotli compression format

Language:CLicense:MITStargazers:0Issues:2Issues:0

Cheatsheets

Helped during my OSCP lab days.

Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonStargazers:0Issues:1Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:1Issues:0

cyberprobe

Capturing, analysing and responding to cyber attacks

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

glue

Application Security Automation

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Insanity-Framework

Generate Payloads and Control Remote Machines

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

JudasDNS

Nameserver DNS poisoning attacks made easy

Language:JavaScriptStargazers:0Issues:1Issues:0

kickthemout

đź’¤ Kick devices off your network by performing an ARP Spoof attack.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

kodachi

Linux Kodachi operating system is based on Debian 8.6 it will provide you with a secure, anti forensic, and anonymous operating system considering all features that a person who is concerned about privacy would need to have in order to be secure.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

lobotomy

Android Reverse Engineering

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mtr

Official repository for mtr, a network diagnostic tool

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Network-Analysis-Tools

Pcap (capture file) Analysis Toolkit(v.1)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PytheM

Multi-purpose pentest framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:0Issues:1Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Steghide-Brute-Force-Tool

Execute a brute force attack with Steghide to file with hide information and password established

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

tcp_reverse_shell

Reverse Shell over TCP backdoor

Language:PythonStargazers:0Issues:0Issues:0

TheFatRat

An easy tool to generate backdoor with msfvenom (a part from metasploit framework) and easy post exploitation attack. This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

Language:CLicense:MITStargazers:0Issues:1Issues:0

wifijammer

Continuously jam all wifi clients/routers

Language:PythonStargazers:0Issues:1Issues:0

WMD

Python framework for IT security tools

Language:PythonStargazers:0Issues:1Issues:0