iox86

iox86

Geek Repo

Location:Eumeswil

Github PK Tool:Github PK Tool

iox86's starred repositories

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1418Issues:0Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1210Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3707Issues:0Issues:0

golden-frieza

ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory

Language:CStargazers:26Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1761Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2141Issues:0Issues:0

commonspeak2

Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists

Language:GoLicense:Apache-2.0Stargazers:682Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:774Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:41Issues:0Issues:0

Cheats

Various Cheat Sheets

Stargazers:179Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3703Issues:0Issues:0

LetMeHID

LetMeHID is a tool that generates Windows HID payloads to obtain bind or reverse access using Raspberry PI0 and P4wnP1 A.L.O.A.

Language:PythonLicense:MITStargazers:50Issues:0Issues:0

awesome-rtc-hacking

a list of awesome resources related to security and hacking of VoIP, WebRTC and VoLTE

License:CC0-1.0Stargazers:393Issues:0Issues:0

pentesting-cookbook

A set of recipes useful in pentesting and red teaming scenarios

Language:PowerShellStargazers:136Issues:0Issues:0

rpivot

socks4 reverse proxy for penetration testing

Language:PythonStargazers:550Issues:0Issues:0

phishlets

Phishlets for Evilginx2 (MITM proxy Framework)

License:GPL-3.0Stargazers:145Issues:0Issues:0

gscript

framework to rapidly implement custom droppers for all three major operating systems

Language:GoLicense:AGPL-3.0Stargazers:671Issues:0Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1216Issues:0Issues:0

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

Language:PythonStargazers:230Issues:0Issues:0

Shepherd

A Django application to help red team operators manage a library of domain names

Language:PythonStargazers:161Issues:0Issues:0

Reverse_DNS_Shell

A python reverse shell that uses DNS as the c2 channel

Language:PythonLicense:GPL-2.0Stargazers:497Issues:0Issues:0

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:754Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8350Issues:0Issues:0

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Language:ShellStargazers:575Issues:0Issues:0

gryffin

Gryffin is a large scale web security scanning platform.

Language:GoLicense:BSD-3-ClauseStargazers:2073Issues:0Issues:0