x0rz

x0rz

Geek Repo

Location:France

Home Page:https://0day.rocks

Github PK Tool:Github PK Tool

x0rz's starred repositories

cool-retro-term

A good looking terminal emulator which mimics the old cathode display...

movies-for-hackers

🎬 A curated list of movies every hacker & cyberpunk must watch.

Language:ShellLicense:CC0-1.0Stargazers:10351Issues:386Issues:84

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10125Issues:288Issues:846

opensnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Language:PythonLicense:GPL-3.0Stargazers:9797Issues:201Issues:675

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4382Issues:277Issues:108

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2773Issues:100Issues:645

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2420Issues:112Issues:38

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1950Issues:51Issues:35

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1419Issues:64Issues:59

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1297Issues:76Issues:24

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:993Issues:64Issues:46

sysmon-config

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events with wide CVE Coverage, and Risk Scoring of CVE, UEBA, Forensic, and MITRE ATT&CK Events.

Language:PowerShellLicense:LGPL-2.1Stargazers:756Issues:87Issues:19

BrainDamage

Remote administration tool which uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:708Issues:56Issues:12

revsh

A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.

freedomfighting

A collection of scripts which may come in handy during your freedom fighting activities.

heralding

Credentials catching honeypot

Language:PythonLicense:GPL-3.0Stargazers:369Issues:26Issues:84

dfir-orc

Forensics artefact collection tool for systems running Microsoft Windows

Language:C++License:LGPL-2.1Stargazers:359Issues:27Issues:58

FFM

Freedom Fighting Mode: open source hacking harness

Language:PythonLicense:GPL-3.0Stargazers:332Issues:15Issues:12

shelljack

A keystroke / terminal logger for Linux.

Language:CLicense:MITStargazers:211Issues:10Issues:1

graylog-plugin-threatintel

Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases

Language:JavaLicense:NOASSERTIONStargazers:145Issues:28Issues:83