Tristram (gh0x0st)

gh0x0st

Geek Repo

Location:127.0.0.1

Twitter:@jdtristram

Github PK Tool:Github PK Tool

Tristram's repositories

Buffer_Overflow

Don't let buffer overflows overflow your mind

Language:PythonLicense:MITStargazers:425Issues:10Issues:1

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Language:PowerShellLicense:GPL-3.0Stargazers:226Issues:3Issues:0

OSCP-A-Step-Forward

Opening the door, one reverse shell at a time

wanderer

An open-source process injection enumeration tool written in C#

Language:C#License:GPL-3.0Stargazers:166Issues:3Issues:0

pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

Language:PythonLicense:GPL-3.0Stargazers:145Issues:4Issues:0

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

OSWE-crawling-through-the-webs

Becoming the spider, crawling through the webs to catch the fly.

Secure_Kali

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

Language:ShellLicense:MITStargazers:65Issues:3Issues:1

Get-ReverseShell

A solution to create obfuscated reverse shells for PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:39Issues:1Issues:0

OSWP-Expanding-Your-Reach

You don't need wires to be connected

RCE_Web_Shell_Python

A python approach to interacting with web shells.

Language:PythonLicense:MITStargazers:28Issues:1Issues:0

python3_multithreading

An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3

Language:PythonLicense:MITStargazers:26Issues:1Issues:0

SMB-Data-Discovery

A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.

Language:PowerShellLicense:MITStargazers:26Issues:2Issues:0

pt_phone_home

Staged Payloads from Kali Linux - Part 1,2 of 3

Language:PHPLicense:GPL-3.0Stargazers:21Issues:2Issues:0

Get-Shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:18Issues:1Issues:0

Get-GPAutoLogon

Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.

Language:PowerShellLicense:GPL-3.0Stargazers:14Issues:1Issues:0

raven

A lightweight http file upload service used for penetration testing and incident response.

Language:PythonLicense:MITStargazers:14Issues:1Issues:1

spawning_access_points

Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.

License:MITStargazers:12Issues:1Issues:0

Get-DownloadCradle

A solution to create obfuscated download cradles for PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:11Issues:1Issues:0

intro-honeypots

An introduction into the concept of honeypots and how they can be used defensively as an early detection mechanism.

Language:PHPStargazers:2Issues:1Issues:0
Stargazers:0Issues:1Issues:0