trustedsec

trustedsec

Geek Repo

Location:Cleveland, Ohio

Home Page:https://www.trustedsec.com

Twitter:@TrustedSec

Github PK Tool:Github PK Tool

trustedsec's repositories

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:571Issues:29Issues:9

meterssh

MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relayed through the SSH tunnel and not through the network.

physical-docs

This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselves when conducting physical security assessments.

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:337Issues:25Issues:1

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

spraywmi

SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.

ridenum

Rid_enum is a null session RID cycle attack for brute forcing domain controllers.

Language:PythonLicense:NOASSERTIONStargazers:229Issues:27Issues:3

pivoter

Pivoter is a proxy tool for pentesters to have easier lateral movement.

Language:CLicense:NOASSERTIONStargazers:138Issues:8Issues:2

SHIPS

The Shared Host Integrated Password System (SHIPS) is a solution to provide unique and rotated local super user or administrator passwords for environments where it is not possible or not appropriate to disable these local accounts. Clients may be configured to rotate passwords automatically. Stored passwords can be retrieved by desktop support personnel as required, or updated when a password has to be manually changed in the course of system maintenance. By having unique passwords on each machine and logging of password retrievals, security can be improved my making networks more resistant to lateral movement by attackers and enhancing the ability to attribute actions to individual persons.

Language:JavaScriptLicense:NOASSERTIONStargazers:128Issues:19Issues:17

quicksql

QuickSQL is a simple MSSQL query tool that allows you to connect to MSSQL databases and does not require administrative level rights to use.

Language:PythonLicense:NOASSERTIONStargazers:100Issues:6Issues:0
Language:RubyLicense:BSD-3-ClauseStargazers:80Issues:8Issues:0

conqr

ConQR is an open source ticketing system for conferences to issue QRCode's in a quick, efficient, and easy manner.

Language:PythonLicense:NOASSERTIONStargazers:75Issues:11Issues:3

auto_SettingContent-ms

This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remote code execution. This automates generating an HTA downloader and embeds it in the SettingContent-ms file for you and starts Apache.

Language:PythonLicense:NOASSERTIONStargazers:49Issues:7Issues:0

CrackMapExec

A swiss army knife for pentesting Windows/Active Directory environments

Language:PythonLicense:BSD-2-ClauseStargazers:44Issues:9Issues:0

SimplyEmail

SimpleEmail is a email recon tool that is fast and easy framework to build on

Language:HTMLStargazers:41Issues:4Issues:0

wpupdate

WPUpdate is a simple Linux service that automatically checks for a new version of Wordpress each night at 2AM.

Language:PythonStargazers:37Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:34Issues:3Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:32Issues:4Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:25Issues:0Issues:0

hash_parser

This is a hash parser that will export a rc file compatible with Metasploit. This is useful when compromising a separate domain and want to see if any of the credentials work on another domain or other systems.

Language:PythonStargazers:23Issues:6Issues:0
Language:CStargazers:15Issues:3Issues:0

RisingSun

RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.

Language:GoStargazers:9Issues:2Issues:0