caoimhinp's repositories

DropboxC2C

DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:1Issues:0

Concierge

Currently: Exploit scripts for HID EVO door controllers--- Future: Exploit framework for Physical Access Control/Monitoring Systems

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting Windows/Active Directory environments

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:2Issues:0

github-ESP_RFID_Thief

This is a port/remix of the Tastic RFID Thief to the Adafruit Feather HUZZAH, an ESP12E chip from the ESP8266 family. It adds WiFi capability and on board logging making the build nearly plug and play.

Language:ArduinoStargazers:0Issues:1Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jexboss

JexBoss: Jboss verify and EXploitation Tool

Language:PythonStargazers:0Issues:1Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:0Issues:1Issues:0

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

medusa

An open source interactive disassembler

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

novahot

A webshell framework for penetration testers.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

nsa-rules

Password cracking rules and masks for hashcat that I generated from cracked passwords.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

osint_tools_security_auditing

osint_tools_security_auditing

Language:PythonStargazers:0Issues:1Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:0Issues:1Issues:0

PowerShell-2

PowerShell for every system!

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

Stargazers:0Issues:1Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:0Issues:1Issues:0

Publics

Various tools

Language:PythonStargazers:0Issues:1Issues:0

pwnat

pwnat punches holes in firewalls and NATs allowing any numbers of clients behind NATs to directly connect to a server behind a different NAT using a newly developed technique with no 3rd party, port forwarding, DMZ or spoofing

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

redsnarf

A tool for Red Teaming Windows environments

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

shadowbrokers-exploits

Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation

Language:PythonStargazers:0Issues:1Issues:0

Social-Engineering-Payloads

Collection of generic social engineering payloads

License:GPL-3.0Stargazers:0Issues:1Issues:0

ubuntu-apport-exploitation

This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporter

Language:PythonStargazers:0Issues:1Issues:0

usbdriveby

USBdriveby exploits the trust of USB devices by emulating an HID keyboard and mouse, installing a firewall-evading backdoor, and rerouting DNS within seconds of plugging it in

Language:ArduinoLicense:GPL-2.0Stargazers:0Issues:2Issues:0

vcsmap

vcsmap is a plugin-based tool to scan public version control systems for sensitive information.

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

wePWNise

WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0