Pinned Repositories
against-cracker
against.py is a very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.
Air_sslstrip
Capturing Passwords With sslstrip From Network When You Are Connected
AIRBASE-NG-SSLSTRIP-AIRSTRIP-
While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch of scripts out there which do the job nicely, if you are ready to modify them here and there. In order for it to work, you need to run airmon-ng to start the card in monitor mode, run airbase-ng to run it in AP mode, run a DHCP server, set up routing, configure iptables for NAT and set up ip forwarding...that's all ;) Anyway, this works great, ... but great evil minds like to add layers of evilness upon evilness ;) So: why not add sslstrip to the mix and capture all those nice SSL pages which are redirected from normal HTTP? Not that hard: just add an extra iptables line to redirect HTTP traffic to SSLStrip and "Airstrip"is born. Note that this is just something that was cooked up in about an hour, so don't expect any robustness. Also: if it doesn't work out of the box: you are on your own. It works for me, with my particular setup but if you have any experience with BT/Linux, you should be able to make it work for you as well .
crack-cpanel
Crack Contrôl Panel
CTF-Tools
Useful CTF Tools
elpscrk
Elliot Password's Cracker
Email-Bomb
Send Email Bomber Anonymously Using Ur Account Yahoo Or Gmail
FTK-imager-OSX
FTK Imager a Forensics Tools For MAC OS X
Hook-Analyser-V3.4
Hook Analyser is a Freeware Malware Analysis and Cyber Threat Intelligence Software
MrMugiwara's Repositories
MrMugiwara/2018
Pwn2Win CTF 2018 NIZK (Non-Interactive Zero-Knowledge) Platform
MrMugiwara/AWSBucketDump
Security Tool to Look For Interesting Files in S3 Buckets
MrMugiwara/btlejack
Bluetooth Low Energy Swiss-army knife
MrMugiwara/ccat
Cisco Config Analysis Tool
MrMugiwara/libssh-scanner
Script to identify hosts vulnerable to CVE-2018-10933
MrMugiwara/security-research
MrMugiwara/SprayingToolkit
Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
MrMugiwara/bochspwn
A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities
MrMugiwara/changeme
A default credential scanner.
MrMugiwara/checksec.sh
Checksec.sh
MrMugiwara/docx-embeddedhtml-injection
This PowerShell script exploits a known vulnerability in Word 2016 documents with embedded online videos by injecting HTML code into a docx file, replacing the values of all pre-existing embeddedHtml tags.
MrMugiwara/DOGE
Darknet Osint Graph Explorer
MrMugiwara/exploit_playground
Analysis of public exploits or my 1day exploits
MrMugiwara/firefox_decrypt
Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox/Thunderbird/Seabird) profiles
MrMugiwara/IDAngr
Use angr in the IDA Pro debugger generating a state from the current debug session
MrMugiwara/kbd-audio
Tools for capturing and analysing keyboard input paired with microphone capture 🎤⌨️
MrMugiwara/LuLu
LuLu is the free macOS firewall that aims to block unauthorized (outgoing) network traffic
MrMugiwara/mimikatz
A little tool to play with Windows security
MrMugiwara/PoC-2
Proofs-of-concept
MrMugiwara/portsmash
MrMugiwara/pwn2own2018
A Pwn2Own exploit chain
MrMugiwara/pypykatz
Mimikatz implementation in pure Python
MrMugiwara/pythonpentesting
MrMugiwara/security
Stuff about it-security that might be good to know
MrMugiwara/shellen
:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes
MrMugiwara/Sublist3r
Fast subdomains enumeration tool for penetration testers
MrMugiwara/ultrarelay
poison and relay NTLM credentials
MrMugiwara/villoc
Visualization of heap operations.
MrMugiwara/virtualbox_e1000_0day
VirtualBox E1000 Guest-to-Host Escape
MrMugiwara/WasmFuzz
Fuzz testing on JavaScriptCore and WebAssembly in WebKit