• Stars
    star
    26
  • Rank 927,043 (Top 19 %)
  • Language
    Python
  • License
    MIT License
  • Created over 4 years ago
  • Updated over 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3

More Repositories

1

Buffer_Overflow

Don't let buffer overflows overflow your mind
Python
431
star
2

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
PowerShell
245
star
3

OSCP-A-Step-Forward

Opening the door, one reverse shell at a time
179
star
4

wanderer

An open-source process injection enumeration tool written in C#
C#
165
star
5

pythonizing_nmap

A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.
Python
150
star
6

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.
PowerShell
114
star
7

Secure_Kali

How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
Shell
73
star
8

OSWE-crawling-through-the-webs

Becoming the spider, crawling through the webs to catch the fly.
70
star
9

Get-ReverseShell

A solution to create obfuscated reverse shells for PowerShell.
PowerShell
64
star
10

OSWP-Expanding-Your-Reach

You don't need wires to be connected
39
star
11

RCE_Web_Shell_Python

A python approach to interacting with web shells.
Python
29
star
12

SMB-Data-Discovery

A PowerShell solution to discover visible SMB shares, test for access rights, inventory accessible files and flag human readable file contents for sensitive information.
PowerShell
26
star
13

Get-Shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.
PowerShell
20
star
14

pt_phone_home

Staged Payloads from Kali Linux - Part 1,2 of 3
PHP
19
star
15

raven

A lightweight http file upload service used for penetration testing and incident response.
Python
17
star
16

spawning_access_points

Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.
14
star
17

Get-GPAutoLogon

Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.
PowerShell
13
star
18

Get-DownloadCradle

A solution to create obfuscated download cradles for PowerShell.
PowerShell
13
star
19

gh0x0st

7
star
20

adfs_cloner

A python approach to enumerate for and clone ADFS user portals
Python
7
star
21

storefront_cloner

A python approach to clone Citrix Storefront portals
Python
6
star
22

TheButcher

A python based utility to split files into specified byte sized chunks or line-by-line derivatives.
Python
3
star
23

intro-honeypots

An introduction into the concept of honeypots and how they can be used defensively as an early detection mechanism.
PHP
3
star
24

compliant_or_effective_timeouts

How do you know your session timeouts are effective? You test them!
PowerShell
2
star
25

alfa_troubleshooting

A lightweight guide to troubleshooting conflicts with various alfa adapters on VMware and Kali
2
star
26

fallout-terminal-theme

A simple Windows Terminal theme based around the terminals found in the Fallout universe.
2
star