Korznikov Alexander's repositories

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

Language:PythonLicense:NOASSERTIONStargazers:393Issues:21Issues:5

sshpry

Seamlessly spy on SSH session like it is your tty

mpDNS

Multi-Purpose DNS Server

Language:PythonLicense:NOASSERTIONStargazers:144Issues:9Issues:0

fuzzbunch_wrapper

Fuzzbunch Python-Wine wrapper

Language:PythonStargazers:58Issues:7Issues:0

msfvenom-bc-generator

Metasploit msfvenom Bash Completions Generator

mytools

Some simple and useful tools

Language:PythonStargazers:16Issues:3Issues:0

knocking-client-server

Knocking server in 50 lines with scapy

Language:PythonStargazers:6Issues:2Issues:0

BrowserPass

Retrieves passwords stored in browsers written in C#

Language:C#License:MITStargazers:4Issues:4Issues:0

LAN-arp-smb-rdp-discovery

Simple fast local LAN discovery script

Language:ShellStargazers:3Issues:3Issues:0

ssh-mitm

SSH man-in-the-middle tool

bloodhound-install

script for installing bloodhound on linux-x64

Language:ShellStargazers:1Issues:3Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

office-exploits

office-exploits Office漏洞集合 https://www.sec-wiki.com

Language:PythonStargazers:1Issues:4Issues:0

pickl3

Windows active user credential phishing tool

Language:C++License:Apache-2.0Stargazers:1Issues:2Issues:0

ShellLink

A .NET Class Library for processing ShellLink (LNK) files

Language:C#License:MITStargazers:1Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:3Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:0Issues:3Issues:0

EasySystem

Quick and dirty System (Power)Shell using NamedPipe impersonation.

Language:CStargazers:0Issues:2Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:3Issues:0

powershellveryless

Constrained Language Mode + AMSI bypass all in one

Language:C#Stargazers:0Issues:3Issues:0

pvpn

Poor mans VPN over SSH

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:3Issues:0
Language:PythonStargazers:0Issues:3Issues:0

ShadowBrokers

Guides, Tools, Tips and such for working with the Shadow Brokers dumps

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:3Issues:0

Sticky-Keys-Slayer

Scans for accessibility tools backdoors via RDP

Language:ShellLicense:GPL-3.0Stargazers:0Issues:3Issues:0

syringe

A General Purpose DLL & Code Injection Utility

Language:CLicense:GPL-3.0Stargazers:0Issues:3Issues:0

Tater

Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:3Issues:0