Karl Fritz's starred repositories

VolUtility

Web App for Volatility framework

Language:PythonLicense:GPL-3.0Stargazers:376Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:1472Issues:0Issues:0

upnp_info

A simple script for discovery and analysis of UPnP servers

Language:PythonLicense:BSD-3-ClauseStargazers:163Issues:0Issues:0

RottenPotato

RottenPotato local privilege escalation from service account to SYSTEM

Language:C#Stargazers:632Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2107Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2037Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:1820Issues:0Issues:0

API-fuzzer

API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities

Language:RubyLicense:MITStargazers:386Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Language:PythonStargazers:1473Issues:0Issues:0

mobile-threat-catalogue

NIST/NCCoE Mobile Threat Catalogue

Language:HTMLLicense:NOASSERTIONStargazers:141Issues:0Issues:0

gitem

A Github organization reconnaissance tool.

Language:PythonLicense:GPL-3.0Stargazers:214Issues:0Issues:0

pyshell

PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.

Language:PythonStargazers:253Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3137Issues:0Issues:0

LSB-Steganography

Python program to steganography files into images using the Least Significant Bit.

Language:PythonLicense:NOASSERTIONStargazers:877Issues:0Issues:0

GRASSMARLIN

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber

Language:JavaLicense:NOASSERTIONStargazers:925Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2880Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11798Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:1605Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44390Issues:0Issues:0

defcon-vm

Files from my DEFCON CTF VM.

Language:PerlStargazers:267Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11707Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7585Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3004Issues:0Issues:0

TLS-Attacker

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Language:JavaLicense:Apache-2.0Stargazers:777Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1094Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4429Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:3980Issues:0Issues:0

nexpose-client

DEPRECATED: Rapid7 Nexpose API client library written in Ruby

Language:RubyLicense:BSD-3-ClauseStargazers:148Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1699Issues:0Issues:0

metasploit-cache

Managing Metasploit content since 2015

Language:RubyLicense:BSD-3-ClauseStargazers:5Issues:0Issues:0