Code Monkey home page Code Monkey logo

inosec2's Projects

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

domaintrustexplorer icon domaintrustexplorer

Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.

doublestar icon doublestar

A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques

dsp icon dsp

A Microservices-based framework for the study of Network Security and Penetration Test techniques

dsp_repo icon dsp_repo

A template for Docker Security Playground projects

dtd-finder icon dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

dump icon dump

Stuff that doesn't deserves its own repository.

egress-assess icon egress-assess

Egress-Assess is a tool used to test egress data detection capabilities

elevator icon elevator

UAC bypass by abusing RPC and debug objects.

elusivemice icon elusivemice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

emcc-obf icon emcc-obf

Modified Emscripten compiler with LLVM-level obfuscation

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

enumerationlist icon enumerationlist

This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path

eternalbluec icon eternalbluec

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

etwpatching icon etwpatching

Patching Event Tracing for Windows, by overwriting "call ntdll!EtwpEventWriteFull" inside ntdll!EtwEventWrite , the patched call do the actual Event Writing

eva2 icon eva2

Another version of EVA using anti-debugging techs && using Syscalls

evasor icon evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

evildll icon evildll

Malicious DLL (Reverse Shell) generator for DLL Hijacking

evilginx3-phishlets icon evilginx3-phishlets

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.