shellgh05t

shellgh05t

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

shellgh05t's repositories

AttackDeploy

Scripts for Deploying new server

Language:ShellStargazers:0Issues:0Issues:0

awesome-crypto-papers

A curated list of cryptography papers, articles, tutorials and howtos.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-ninja-admins

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners and tools for Awesome Ninja Admins.

License:GPL-3.0Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CHAOS

:fire: CHAOS allow generate payloads and control remote Windows systems.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

diffy

Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hackbox

HackBox is the combination of awesome techniques.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Hwacha

Deploy payloads to *Nix systems en masse

Language:PythonStargazers:0Issues:0Issues:0

joomlavs

A black box, Ruby powered, Joomla vulnerability scanner

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project

Language:Perl 6License:GPL-3.0Stargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mailsploit

(Released in December 2017) Mailsploit is a collection of bugs in email clients that allow effective sender spoofing and code injection attacks. The spoofing is not detected by Mail Transfer Agents (MTA) aka email servers, therefore circumventing spoofing protection mechanisms such as DMARC (DKIM/SPF) or spam filters.

Language:TypeScriptStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PenTestKit

Useful tools and scripts used during Penetration Tests.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

Language:PythonStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sharesniffer

Network share sniffer and auto-mounter for crawling remote file systems

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

Language:PythonStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

warzone2100

Warzone 2100 - a free and open source real time strategy game. Please note, we prefer trac tickets over pull requests! Read http://forums.wz2100.net/viewtopic.php?f=6&t=11570 for full information!

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0