sypher (syphersec)

syphersec

Geek Repo

Location:/dev/null

Home Page:http://bit.ly/1nTT69i

Github PK Tool:Github PK Tool

sypher's repositories

Old-Powershell-payload-Excel-Delivery

Contains automatic persistence.

PowerWorm

Analysis, detection, and removal of the "Power Worm" PowerShell-based malware

Language:PowerShellStargazers:3Issues:3Issues:0

injectors

There are non-obfuscated, commented versions of some of Veil-Evasion's shellcode-injection and Meterpreter payload modules.

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Kautilya

Kautilya is a toolkit which provides various payloads for a Human Interface Device which helps in Penetration Testing.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:2Issues:0

awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

Stargazers:0Issues:0Issues:0

clusterd

application server attack toolkit

License:MITStargazers:0Issues:0Issues:0

DFAK

The Digital First Aid Kit

License:NOASSERTIONStargazers:0Issues:0Issues:0

dnsftp

Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.

Language:PythonStargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0

DotNetAVBypass

This project uses the .NET framework to bypass Antivirus solutions.

Language:C#Stargazers:0Issues:2Issues:0
License:MITStargazers:0Issues:0Issues:0

feed_fetchers

Fetch threat intel feeds and normalize content

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

hackernews

Hacker News web site source code mirror.

Language:ArcLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ir-triage-toolkit

Create an incident response triage toolkit for use with Windows or Linux.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

malcom

Malcom - Malware Communications Analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware

virus collection source code

Stargazers:0Issues:0Issues:0

marvelous-org

A cheat script and names file for creating a gigantic fake active directory organisation completely filled with characters from the comic book universe

Language:PowerShellStargazers:0Issues:0Issues:0

nanomet

Nano meterpreter shell based on TinyMet

Language:CStargazers:0Issues:2Issues:0

nishang

Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during penetration tests.

Language:PowerShellStargazers:0Issues:2Issues:0

Phishing

Scripts used for phishing campaigns

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:1Issues:0

pyobfuscate

pyobfuscate

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonStargazers:0Issues:2Issues:0

RubyOSINT

Ruby based script to perform application scanning of a URL, looking for specific pages to target.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:2Issues:0

streisand

Streisand sets up a new server running L2TP/IPsec, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, and a Tor bridge. It also generates custom configuration instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

License:NOASSERTIONStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:2Issues:0

Threatelligence

Threatelligence is a simple cyber threat intelligence feed collector, using Elasticsearch, Kibana and Python to automatically collect intelligence from custom or public sources. Automatically updates feeds and tries to further enhance data for dashboards.

Language:CSSStargazers:0Issues:2Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0