smrk3r's repositories

connectproxy

Package connectproxy implements a proxy.Dialer which uses HTTP(s) CONNECT requests.

Language:GoLicense:ZlibStargazers:2Issues:2Issues:0

Amber

POC Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

aquatone

A Tool for Domain Flyovers

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:0Issues:2Issues:0

CACTUSTORCH_DDEAUTO

OFFICE DDEAUTO Payload Generation script

Language:ShellStargazers:0Issues:2Issues:0

CheckPlease

Payload-Agnostic Implant Security

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:1Issues:0

docker-onion-nmap

Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.

Language:ShellStargazers:0Issues:2Issues:0

DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

ezmesh

User-friendly mesh networking built on top of weaveworks' mesh.

Language:GoLicense:ZlibStargazers:0Issues:1Issues:0

FruityC2

FruityC2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

HERCULES

HERCULES is a special payload generator that can bypass antivirus softwares.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

httprat

Simple but production-grade backdoor

Language:GoLicense:ZlibStargazers:0Issues:2Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

moistpetal

Open source offensive security platform for red team, by red team.

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

mongoaudit

🔥 A powerful MongoDB auditing and pentesting tool 🔥

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Office-DDE-Payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

pcapvpn

Layer 2 VPN using a tap device on one end and pcap on the other

Language:CLicense:ZlibStargazers:0Issues:1Issues:0

postfile

Save contents of POST requests to files

Language:GoLicense:ZlibStargazers:0Issues:2Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:1Issues:0

SecGen

Create randomly insecure VMs

Language:RubyLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SniffAir

A framework for wireless pentesting.

Language:CLicense:MITStargazers:0Issues:1Issues:0

sshjump

automates making multiple SSH hops before forwarding ports.

Language:GoLicense:ZlibStargazers:0Issues:2Issues:0

TrustTrees

A Tool for DNS Delegation Trust Graphing

Language:PythonStargazers:0Issues:2Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

vnclowpot

Low-interaction VNC honeypot with a static challenge.

Language:GoLicense:ZlibStargazers:0Issues:2Issues:0

zipbombserver

Serves up never-ending compressed zeros in an HTTP response.

Language:GoLicense:ZlibStargazers:0Issues:1Issues:0