Peter Neve's repositories

C-Reverse-Shell

a simple c++ reverse shell for windows

Language:C++Stargazers:0Issues:0Issues:0

ccat

Cisco Config Analysis Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

heralding

Credentials catching honeypot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hidden-cry

Windows Crypter/Decrypter Generator with AES 256 bits key

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

htrace.sh

My simple Swiss Army knife for http/https troubleshooting and profiling.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

kbd-audio

Tools for capturing and analysing keyboard input paired with microphone capture 🎤⌨️

Language:C++License:MITStargazers:0Issues:2Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

nexphisher

Advanced Phishing tool for Linux & Termux

License:GPL-3.0Stargazers:0Issues:0Issues:0

Office-DDE-Payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

OSCP-Cheat-Sheet

This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder

Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:1Issues:0

OSCP-Exam-Report-Template-Markdown

OSCP Exam Report Template in Markdown

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TigerShark

Multi-Tooled Phishing Framework. TigerShark intergrates some of the best (in my opinion), phishing tools and frameworks of various languages in order to suit whatever your deployment needs may be.

Language:ShellStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

Xeexe-TopAntivirusEvasion

Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xortool

A tool to analyze multi-byte xor cipher

License:MITStargazers:0Issues:0Issues:0