Pinned Repositories
ArchSecureScript
Automatic installation of Arch Linux with LVM on LUKS
BurpSuite
BurpSuite using the document and some extensions
ddos-script
All things to do after installing Kali Linux and Add more awesome hacking tools to your Kali Linux system
iptables_hardening
This project is intended to create iptables rules for hardening
Remove-Guest-User-Ubuntu
This repo is intended to show how to remove guest user session on Ubuntu
SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
ShadowPass_Hash
Generate a hash like those in /etc/shadow file
Shellcoding_Project
My own development and research in shellcoding
web-obfuscation
Automatically exported from code.google.com/p/web-obfuscation
Xephoxx's Repositories
Xephoxx/Remove-Guest-User-Ubuntu
This repo is intended to show how to remove guest user session on Ubuntu
Xephoxx/iptables_hardening
This project is intended to create iptables rules for hardening
Xephoxx/ShadowPass_Hash
Generate a hash like those in /etc/shadow file
Xephoxx/Shellcoding_Project
My own development and research in shellcoding
Xephoxx/acme.sh
An ACME Shell script, a certbot client: acme.sh
Xephoxx/ASLRay
Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying
Xephoxx/azazel
Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.
Xephoxx/CrackMapExec
A swiss army knife for pentesting networks
Xephoxx/defcon-vm
Files from my DEFCON CTF VM.
Xephoxx/DidierStevensSuite
Please no pull requests for this repository. Thanks!
Xephoxx/Empire
Empire is a PowerShell and Python post-exploitation agent.
Xephoxx/EQGRP
Mirror
Xephoxx/fbctf
Platform to host Capture the Flag competitions
Xephoxx/GhostInTheNet
Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan
Xephoxx/how2heap
A repository for learning various heap exploitation techniques.
Xephoxx/linux-rootkits
My little precious collection of Linux 4.x kernel rootkits
Xephoxx/MEMZ
A trojan made for Danooct1's User Made Malware Series.
Xephoxx/mimikatz
A little tool to play with Windows security
Xephoxx/MISP
MISP - Malware Information Sharing Platform & Threat Sharing
Xephoxx/MorphAES
IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it's cross-platform as well and library-independent.
Xephoxx/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
Xephoxx/proxmark3
Proxmark 3
Xephoxx/PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
Xephoxx/PyExfil
A couple of beta stage tools for data exfiltration
Xephoxx/RE-for-beginners
"Reverse Engineering for Beginners" free book
Xephoxx/Script_Backup-Restore_OpenLDAP
Simple script for backup and restore OpenLDAP configuration (configuration files and directory data)
Xephoxx/superhide
Example of hooking a linux systemcall
Xephoxx/theZoo
A repository of LIVE malwares for your own joy and pleasure
Xephoxx/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Xephoxx/zaproxy
The OWASP ZAP core project