3missedcalls
Cyber security enthusiast, Opensource Campaigner, Red Teamer, Scripty and Developer
Private
Pinned Repositories
0365TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
AhMyth
Android Remote Administration Tool | Powered by electron W/ added Java 11 support | A revival of the original repository at https://GitHub.com/AhMyth/AhMyth-Android-RAT
BackupOperatorToDA
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller
CarbonCopy
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
CiscoSmartInstallExploit
CloudHunter
AWS, Azure and Google bucket scanner
CVE-2020-1472
Test tool for CVE-2020-1472
CVE-2020-3452-Exploit
Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.
CVE-2022-40684
A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
Offensive-C-Sharp
Learning offensive c#
3missedcalls's Repositories
3missedcalls/CVE-2022-40684
A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
3missedcalls/Offensive-C-Sharp
Learning offensive c#
3missedcalls/0365TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
3missedcalls/AhMyth
Android Remote Administration Tool | Powered by electron W/ added Java 11 support | A revival of the original repository at https://GitHub.com/AhMyth/AhMyth-Android-RAT
3missedcalls/BackupOperatorToDA
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller
3missedcalls/CloudHunter
AWS, Azure and Google bucket scanner
3missedcalls/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
3missedcalls/CVE-2024-29988-exploit
Exploit for Microsoft SmartScreen malicious execution (april 2024)
3missedcalls/DevSecOps-Playbook
This is a step-by-step guide to implementing a DevSecOps program for any size organization
3missedcalls/dropper
Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW
3missedcalls/FudgeC2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
3missedcalls/GoldenCopy
Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.
3missedcalls/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
3missedcalls/linux-exploit-suggester
Linux privilege escalation auditing tool
3missedcalls/linWinPwn
linWinPwn is a bash script that automates a number of Active Directory Enumeration and and Vulnerability checks
3missedcalls/LockBit-Black-Builder
Lockbit3.0 decrypter
3missedcalls/MicroBurst
A collection of scripts for assessing Microsoft Azure security
3missedcalls/Mythic
A collaborative, multi-platform, red teaming framework
3missedcalls/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
3missedcalls/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
3missedcalls/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
3missedcalls/pefile
pefile is a Python module to read and work with PE (Portable Executable) files
3missedcalls/PowerShellArmoury
A PowerShell armoury for security guys and girls
3missedcalls/pwncat
Fancy reverse and bind shell handler
3missedcalls/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
3missedcalls/Simple-FTP-Server
A simple python ftp server
3missedcalls/Spartacus
Spartacus DLL Hijacking Discovery Tool
3missedcalls/vcenter_saml_login
A tool to extract the IdP cert from vCenter backups and log in as Administrator
3missedcalls/VPS-web-hacking-tools
Automatically install some web hacking/bug bounty tools.
3missedcalls/Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 x86/x64