whit3chattr's repositories

Bella

A pure python, post-exploitation, data mining tool and remote administration tool for macOS.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

dnsftp

Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.

Language:PythonStargazers:0Issues:2Issues:0

EmailRaider

Powershell MS Outlook enumeration and phishing tool

Language:PowerShellStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:2Issues:0

icmptunnel

Transparently tunnel your IP traffic through ICMP echo and reply packets.

Language:CStargazers:0Issues:2Issues:0

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

MailPillage

python code to connect to mail servers and pillage the data contained within

Language:PythonStargazers:0Issues:2Issues:0

mig-logcleaner-resurrected

Resurrecting and updating the best log cleaner

Language:CLicense:MITStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

penetration-testing-tools

Penetration Testing tools - one repo to clone them all... containing latest pen testing tools

Stargazers:0Issues:2Issues:0

PHISHING

A few simple scripts and templates I have used during various phishing engagements.

Language:JavaScriptStargazers:0Issues:2Issues:0

PowerLoaderEx

PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

Language:C++Stargazers:0Issues:2Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:2Issues:0

python-pty-shells

Python PTY backdoors - full PTY or nothing!

Language:PythonLicense:WTFPLStargazers:0Issues:2Issues:0

security

My security stuff

Stargazers:0Issues:1Issues:0

SomeStuff

Some PowerShell Stuff

Language:PowerShellStargazers:0Issues:2Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:0Issues:2Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0