d3ndr1t30x's repositories

Stuxnet

Not my code! A copy of the Stuxnet dropper and rootkit. Full credit to Christian Roggia christian.roggia@gmail.com & Amr Thabet amr.thabet@student.alx.edu.eg for providing the code. I am hosting it for study and preservation purposes

Language:CStargazers:4Issues:0Issues:0

bastard

Exploit code for the Bastard machine on HackTheBox

Language:PHPStargazers:3Issues:1Issues:0

bludithammer

Versions prior to and including 3.9.2 of the Bludit CMS are vulnerable to a bypass of the anti-brute force mechanism that is in place to block users that have attempted to incorrectly login 10 times or more. Based on a POC created by rastating in this blog post: https://rastating.github.io/bludit-brute-force-mitigation-bypass/

Language:PythonStargazers:1Issues:0Issues:0

horus

A bash script written to read port numbers from an nmap scan file and initiate another scan enumerating the port numbers read from the output file.

Language:ShellStargazers:1Issues:0Issues:0

InstaSpy

A small program to view Instagram accounts even if they are set to private.

Stargazers:1Issues:0Issues:0

wordlist

A simply python script I used to generate variations of usernames for hackthebox machines. These can be fed into kerbrute and other tools.

Language:PythonStargazers:1Issues:1Issues:0

aspxshell

A simple ASPX webshell that comes in handy for labs and CTFs

Language:ASP.NETStargazers:0Issues:0Issues:0

changepasswd

A small powershell script I used on the Fuse HTB machine to change a user password for login

Language:PowerShellStargazers:0Issues:0Issues:0

client-server

Basic client and server written in C

Language:CStargazers:0Issues:0Issues:0

emailgen

A small python script to generate permutations of emails when fed a username list. List should be a txt file in <firstname> <lastname> with one name per line.

Language:PythonStargazers:0Issues:0Issues:0

emailscraper

A simple email scraper. Feed it a list of urls as a txt file. One url per line, it will then search for email address on those websites and generate a new txt file with the results.

Language:PythonStargazers:0Issues:0Issues:0

exploit-dev-cheat-sheet

Full credit to @ovid. Hosting here for personal use.

Stargazers:0Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hammer

Hammer DDos Script - Python 3

Stargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

k6

A modern load testing tool, using Go and JavaScript - https://k6.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Malware

macOS Malware Collection

License:GPL-3.0Stargazers:0Issues:0Issues:0

osx-security-awesome

A collection of OSX and iOS security resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

output_clean

Quick and dirty script I threw together to clean the fuzzing output from ReconFTW so I could feed it to Aquatone easier.

Language:PythonStargazers:0Issues:0Issues:0

PHP5-Reverse_Shell

A simple reverse shell written in PHP5, used on the October machine as part of my OSCP prep

Language:PHPStargazers:0Issues:0Issues:0

pydf

I got sick of giving Adobe money. So I created a script to convert pdfs to word documents. There's also an option to copy all the text out into a separate txt file. Make sure to pip install pdf2docx and docx2txt first. Also make sure to specify the file extension each time you're prompted for a file output name.

Language:PythonStargazers:0Issues:0Issues:0

pymerge

The most useless python program to ever exist! :D I made this because I hate powershell/cmd and wanted a way to merge txt files as part of my lead gen process.

Language:PythonStargazers:0Issues:0Issues:0

recursive.py

A small script used to decode base64 recursively. I used this for the poison machine on hackthebox

Language:PythonStargazers:0Issues:0Issues:0

rusty-dropper

Rusty dropper is a simple malware loader written in Rust.

License:MITStargazers:0Issues:0Issues:0

shell-cpp

A simple reverse shell written in C++

Language:C++Stargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

sizzle

Used for initial access on the Sizzle machine on HackTheBox. You must generate your own unique .cer & .key files to make use of this.

Language:RubyStargazers:0Issues:0Issues:0

stresstest

A simple load testing tool written in python

Language:PythonStargazers:0Issues:0Issues:0

subdomain-nmap

A bash script that reads a list of subdomains outputted from Assetfinder/Subfinder and performs an nmap scan against all subdomains in the list.

Language:ShellStargazers:0Issues:0Issues:0

windapsearch_2023

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0