noshitsecurity

noshitsecurity

Geek Repo

Company:noshitsecurity.com

Location:Austin TX

Home Page:www.noshitsecurity.com

Twitter:@threadactor

Github PK Tool:Github PK Tool

noshitsecurity's starred repositories

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7741Issues:70Issues:29

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4842Issues:155Issues:123

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2452Issues:76Issues:2

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:2188Issues:236Issues:258

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1763Issues:40Issues:47

skyjack

A drone engineered to autonomously seek out, hack, and wirelessly take full control over any other Parrot or 3DR drones within wireless or flying distance, creating an army of zombie drones under your control.

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:1694Issues:85Issues:32

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

sgn

Shikata ga nai (ä»•ę–¹ćŒćŖ恄) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1444Issues:27Issues:17

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Language:C++License:GPL-2.0Stargazers:998Issues:17Issues:21

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:990Issues:16Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:914Issues:21Issues:21

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:761Issues:30Issues:4

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Here is a simple way to evade anti-virus software when creating backdoors!

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

rfcat

RfCat - swiss-army knife of ISM band radio

Language:CLicense:NOASSERTIONStargazers:554Issues:41Issues:108

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:448Issues:16Issues:3

AutoSUID

AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a way for further escalating the privileges.

Language:ShellLicense:GPL-3.0Stargazers:369Issues:9Issues:0

JiuZhou

JiuZhou is a data set of Ethereum bug smart contracts (ICSME 2020).

dll4shell

Shellcode launcher for AV bypass

Language:C++Stargazers:214Issues:6Issues:0

intelmq-feeds-documentation

Cyber Threat Intelligence Feeds

License:MITStargazers:62Issues:11Issues:0

HazProne

HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enabling you to pentest Vulnerabilities within, and hence, gain a better understanding of what could go wrong and why!!

Language:HCLLicense:BSD-3-ClauseStargazers:39Issues:3Issues:1
Language:PythonLicense:NOASSERTIONStargazers:15Issues:3Issues:0

shithub.github.io

NSS Jurassic JungleĀ® Project Codebase

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0