manicstreetcoders's repositories

AppInitGlobalHooks-Mimikatz

Hide Mimikatz From Process Lists

Language:CStargazers:17Issues:3Issues:0

asmttpd

Web server for Linux written in amd64 assembly.

Language:AssemblyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

avmplus

Source code for the Actionscript virtual machine

Language:ActionScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

busmaster

BUSMASTER is an Open Source Software tool to simulate, analyze and test data bus systems such as CAN. BUSMASTER was conceptualized, designed and implemented by Robert Bosch Engineering and Business Solutions (RBEI). Presently it is a joint project of RBEI and ETAS GmbH.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox main repository

Language:PythonStargazers:0Issues:0Issues:0

cuckoomon

Cuckoo Sandbox Monitor Component

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

esprima

ECMAScript parsing infrastructure for multipurpose analysis

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

gr-gsm

Gnuradio blocks and tools for receiving GSM transmissions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

hacking-team-windows-kernel-lpe

Suspected 0day from the Hacking Team leak, written by Eugene Ching/Qavar.

Language:CStargazers:0Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JS-Interpreter

A sandboxed JavaScript interpreter in JavaScript.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

netview

Netview enumerates systems using WinAPI calls

Language:C++Stargazers:0Issues:0Issues:0

NFSClient

NFSClient is an application for Microsoft Windows. It's an client for NFS server supporting protocols NFS 2, NFS 3 and NFS 4.1

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

octopress

Octopress is an obsessively designed framework for Jekyll blogging. It’s easy to configure and easy to deploy. Sweet huh?

Language:HTMLStargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pykek

Kerberos Exploitation Kit

Language:PythonStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch win32/64 binaries with shellcode

Language:PythonStargazers:0Issues:2Issues:0

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

www.html5rocks.com

....a top-notch resource for web developers

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0