Coldfusion's repositories

geOSINT

Search physical locations for geo tagged photos

Language:PythonLicense:MITStargazers:108Issues:6Issues:4

inject-macro

Inject VBA macro code into Excel documents

Language:PowerShellLicense:MITStargazers:28Issues:4Issues:0

VertXploit

Exploiting HID VertX and EDGE access control systems

Language:PythonLicense:MITStargazers:25Issues:3Issues:1

iOS-Meta-Refresh

iOS Mail Application Meta-Refresh King Phisher Template

Language:HTMLLicense:MITStargazers:2Issues:1Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

License:Apache-2.0Stargazers:0Issues:0Issues:0

Doc-Search

Search Documents for Email Addresses

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hid-iclass-key

Global key for HID iCLASS

Stargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

king-phisher-plugins

Plugins for the King Phisher open source phishing campaign toolkit.

Language:PythonStargazers:0Issues:2Issues:0

king-phisher-templates

Templates for the King Phisher Phishing Campaign Toolkit

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

lyncsmash

Locate domains that are running Lync servers

Language:PythonStargazers:0Issues:0Issues:0

maruhash

Maru Hash is a string hash function using the Speck block cipher

Stargazers:0Issues:0Issues:0

ouimeaux

Python API to Belkin WeMo devices

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

redsails

RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: https://www.youtube.com/watch?v=Ul8uPvlOsug

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

secret-sharing

A system for securely splitting secrets with Shamir's Secret Sharing Scheme

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

TSA-Travel-Sentry-master-keys

3D reproduction of TSA Master keys

License:NOASSERTIONStargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

vcsmap

vcsmap is a plugin-based tool to scan public version control systems for sensitive information.

Language:RubyLicense:MITStargazers:0Issues:1Issues:0