hegusung

hegusung

Geek Repo

Location:Behind you

Home Page:https://twitter.com/hegusung

Github PK Tool:Github PK Tool

hegusung's repositories

AVSignSeek

Tool written in python3 to determine where the AV signature is located in a binary/payload

Language:PythonLicense:MITStargazers:312Issues:23Issues:3

WebHashcat

Hashcat web interface

Language:PythonLicense:MITStargazers:279Issues:10Issues:29

RPCScan

Tool to communicate with RPC services and check misconfigurations on NFS shares

Language:PythonLicense:MITStargazers:61Issues:6Issues:0

netscan

Network scanner

Language:PowerShellLicense:MITStargazers:31Issues:4Issues:26

LeakedDBParser

Just a quick'n'dirty tool to parse leaked databases (csv-like or sql format)

Language:PythonLicense:MITStargazers:24Issues:4Issues:0

VNCPwn

VNC pentest tool with bruteforce and ducky script execution features

Language:PythonLicense:MITStargazers:24Issues:5Issues:0

pebutcher

Fork of the pefile project to implement PE file alteration

Language:PythonStargazers:4Issues:2Issues:0

MongoPwn

Pentesting tool to perform action on mongodb service

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

Windows-Initial-Access

Initial access for Red Team

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

RedCpp

Useful security oriented cpp source code

Language:C++License:MITStargazers:2Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

openvpn-routes-configuration

script that allows your computer to answer to all packets from your physical interface while openvpn is running

Language:ShellStargazers:1Issues:3Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0

redinfra

Red-Team infrastructure

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Churrasco

Changes for Visual Studio 2013

Language:C++Stargazers:0Issues:1Issues:0

custom_export

Kibana export button visualisation

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

kibana_graph

Interactive Network Graph Visualization For Kibana

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0

pagodo

pagodo (Passive Google Dork) - Automate Google Hacking Database scraping

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Language:BatchfileStargazers:0Issues:1Issues:0

TrialsWeeklyResetTrackerExtended

Trials Weekly Reset Tracker Extended

Language:LuaStargazers:0Issues:2Issues:0