cinno's repositories

wpwner

Basic WordPress exploitation tool

Language:PythonStargazers:1Issues:2Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cexigua

Linux based inter-process code injection without ptrace(2)

Language:ShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

check

Check.py - An extended ip / domain lookup tool

Language:PythonStargazers:0Issues:1Issues:0

DBC2

DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.

Language:PowerShellStargazers:0Issues:1Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

Stargazers:0Issues:1Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Stargazers:0Issues:2Issues:0

fridump

A universal memory dumper using Frida

Language:PythonStargazers:0Issues:2Issues:0

HouseProxy

Protect your parents from phishing

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

LazyDroid

bash script to facilitate some aspects of an Android application assessment

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final Office document generation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

massExpConsole

adding more exploits and tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0

puszek-rootkit

linux rootkit

Language:CStargazers:0Issues:0Issues:0

rdroid

[Android RAT] Remotely manage your android phone using PHP Interface

Language:JavaStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

regxy

Python module for making regex painless.

Language:PythonStargazers:0Issues:1Issues:0

RottenPotatoNG

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

Language:C++Stargazers:0Issues:1Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

scripts-1

Some useful scripts I have written or collected

Language:LuaStargazers:0Issues:0Issues:0

silksocks

socks proxy manager

Language:CStargazers:0Issues:1Issues:0

sshpry

Seamlessly spy on SSH session like it is your tty

Language:PythonStargazers:0Issues:0Issues:0

TinyNuke

zeus-style banking trojan

Language:C++Stargazers:0Issues:2Issues:0

trojanizer

Trojanize your payload - WinRAR (SFX) automatization - under Linux distros

Language:ShellStargazers:0Issues:1Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xingyiquan-rc

xingyiquan-rc is a linux loadable kernel module that behaves as a kernel rootkit for linux kernel 2.6 and linux kernel 3.x

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0