Marc Gurreri's repositories

msploitego

Pentesting suite for Maltego based on data in a Metasploit database

MetasploitSteroid

Fatten up your Metasploit database with this one script

Language:ShellStargazers:5Issues:2Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Arms-Commander

Malware Suite/Menu designed for "Speedy and No-Mistakes Penetration Testing", written in Python 2.7.13 and tested on Kali Linux 4.6 & 4.9, originally intended to only perform the Reconnaissance and Enumeration Stages (it's role is dramatically expanded now). Requires Python 2.7 + Pip + Termcolor Module. All code is entirely free to be used in your own projects. To install, you can either run the "autoInstallLinux.sh" script after "chmod 777" first, OR you can manually create the /root/ArmsCommander directory, copy everything in there, and then type "python /root/ArmsCommander/ArmsCommander.py"

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

EaST

Exploits and Security Tools Framework 2.0.0

Language:PythonStargazers:1Issues:1Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:PythonStargazers:1Issues:1Issues:0

Hash-Buster

Hash Buster is a python script which scraps online hash crackers to find cleartext of a hash.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

NMapGUI

Advanced Graphical User Interface for NMap

Language:JavaStargazers:1Issues:1Issues:0

OSCP-1

Collection of things made during my OSCP journey

Language:PythonStargazers:1Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:1Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:1Issues:1Issues:0

sdnpwn

An SDN penetration testing toolkit

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

secapp

just some testing with python Flask

Language:HTMLStargazers:1Issues:2Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:2Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:1Issues:1Issues:0

Wordpresscan

WPScan rewritten in Python + some WPSeku ideas

Language:PythonStargazers:1Issues:1Issues:0

Zeus-Scanner

Advanced dork searching utility

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

api-gateway-hello-world

A quick introduction to building a serverless python API in AWS SAM

License:UnlicenseStargazers:0Issues:0Issues:0

aws-securityhub-config-integration

This repository contains Python code to import the findings from AWS Config into AWS Security Hub.

License:MIT-0Stargazers:0Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-cheat-sheet

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0