dave5623

dave5623

Geek Repo

Company:@dave5623

Home Page:www.rockfishsec.com

Github PK Tool:Github PK Tool

dave5623's repositories

Language:PythonStargazers:15Issues:3Issues:0
Language:JavaScriptStargazers:5Issues:2Issues:0
Language:PythonStargazers:2Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

python-msgrpc

python metasploit msgrpc adapter

Language:PythonStargazers:1Issues:2Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Language:ShellStargazers:0Issues:0Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mhn

Modern Honey Network

Language:ShellLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Posh-SecMod

PowerShell Module with Security cmdlets for security work

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Language:BatchfileStargazers:0Issues:0Issues:0

SPSE

Collection of scripts created while taking the SecurityTube Python Scripting Expert course

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Throwback

HTTP/S Beaconing Implant

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

twittor

A fully featured backdoor that uses Twitter as a C&C server

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0