Patrick x0xr00t Hoogeveen's repositories

C99Shell-PHP7

PHP 7 and safe-build Update of the popular C99 variant of PHP Shell.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNS-Amplification-Lab

Using Scapy for DNS amplification

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Grouper

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

License:MITStargazers:0Issues:0Issues:0

SplunkPWNScripts

Scripts aiding penetration testing of Splunk Enterprise systems

Stargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploitpack

Exploit Pack -The next generation exploit framework

Language:HTMLStargazers:0Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:PythonStargazers:0Issues:0Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

zenysec-exploit-exercises

Exploit Exercises for Security Researchers

Language:CStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bonesi

BoNeSi - the DDoS Botnet Simulator

License:Apache-2.0Stargazers:0Issues:0Issues:0

BabySploit

BabySploit Beginner Pentesting Toolkit/Framework Written in Python

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Arjun

Arjun is a HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FleX

A Simple C&C Server Written In Python

License:MITStargazers:0Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

License:MITStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShell

Useful PowerShell scripts

Stargazers:0Issues:0Issues:0

snmpwn

An SNMPv3 User Enumerator and Attack tool

Language:RubyStargazers:0Issues:0Issues:0

d2IPrange

small but handy script to automate recon on ipranges behind a domain name

Language:ShellStargazers:0Issues:0Issues:0

misc

Collection of useful scripts.

Stargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0

Default-Credentials

Default usernames and passwords for various systems (VoIP,IPMI,Oracle).

Stargazers:0Issues:0Issues:0