methos2016's repositories

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final document generation.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

Cuteit

Make a malicious IP a bit cuter 😄 (IP obfuscator)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

FakeImageExploiter

Use a Fake image.jpg (hide known file extensions) to exploit targets

Language:ShellStargazers:1Issues:2Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

SocialFish

Ultimate phishing tool with Ngrok integrated.

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

ADImporter

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

awesome-static-analysis

A curated list of linters, code quality checkers, and other static analysis tools for various programming languages

Language:RustStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml, PowerShell)

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

CVE-2018-8941

D-Link DSL-3782 Code Execution (Proof of Concept)

Stargazers:0Issues:0Issues:0

CVE-in-Ruby

Exploits written & ported to Ruby - no Metasploit

Language:RubyStargazers:0Issues:2Issues:0

DanderSpritz_lab

A fully functional DanderSpritz lab in 2 commands

Language:HTMLStargazers:0Issues:2Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Essential-USB-Rubber-Ducky-Printable-Cheat-Sheet

My personal RubberDucky Cheat Sheet, in JPG, PNG and PDF

Stargazers:0Issues:2Issues:0

getaltname

Get Subject Alt Name from SSL Certificates

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

gobuster

Directory/file & DNS busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Infoga-1

Infoga - Email Information Gathering

Language:PythonStargazers:0Issues:2Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:2Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

RubyFu

Rubyfu, where Ruby goes evil!

Language:CSSStargazers:0Issues:2Issues:0

sipvicious

SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems.

Language:PythonStargazers:0Issues:2Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sqlmap-tamper-api

SQLMap tamper api to accept tamper scripts from all languages

Language:JavaScriptStargazers:0Issues:2Issues:0

wifipineapple-modules

The Official WiFi Pineapple Module Repository

Language:PythonStargazers:0Issues:0Issues:0