Pinned Repositories
2FA-Phishing
Slides, Code, and nginx configs from the 2016 Thotcon talk I gave with @Japesinator.
advanced-ssh-config
:computer: assh: a transparent wrapper (ProxyCommand) that adds regex, aliases, gateways, includes, dynamic hostnames to SSH and ssh-config
CVE-2013-1965
A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2
CVE-2015-7755-POC
fnzvBot
HTTP Botnet coded in python
lokiNET
Surveillance software developed for my master thesis.
password_sniffer
This program sniff http requests and extract the username & password it can recognize
phpBotNet
Proof of Concept Command & Control Botnet (Centralized) based on PHP webservers
ssh_worm
An ssh worm :)
WPExploit
WordPress <= 3.3.1 Vuln
cinno's Repositories
cinno/wpwner
Basic WordPress exploitation tool
cinno/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
cinno/Cexigua
Linux based inter-process code injection without ptrace(2)
cinno/check
Check.py - An extended ip / domain lookup tool
cinno/DBC2
DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.
cinno/EvilOSX
A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.
cinno/Exploit-Challenges
A collection of vulnerable ARM binaries for practicing exploit development
cinno/flexidie
Source code and binaries of FlexiSpy from the Flexidie dump
cinno/fridump
A universal memory dumper using Frida
cinno/HouseProxy
Protect your parents from phishing
cinno/LazyDroid
bash script to facilitate some aspects of an Android application assessment
cinno/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final Office document generation.
cinno/massExpConsole
adding more exploits and tools
cinno/mimikatz
A little tool to play with Windows security
cinno/mimikittenz
A post-exploitation powershell tool for extracting juicy info from memory.
cinno/puszek-rootkit
linux rootkit
cinno/rdroid
[Android RAT] Remotely manage your android phone using PHP Interface
cinno/Reflective_PSExec
cinno/regxy
Python module for making regex painless.
cinno/RottenPotatoNG
New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
cinno/ruler
A tool to abuse Exchange services
cinno/scripts-1
Some useful scripts I have written or collected
cinno/silksocks
socks proxy manager
cinno/sshpry
Seamlessly spy on SSH session like it is your tty
cinno/TinyNuke
zeus-style banking trojan
cinno/trojanizer
Trojanize your payload - WinRAR (SFX) automatization - under Linux distros
cinno/vlany
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
cinno/WPForce
Wordpress Attack Suite
cinno/xerosploit
Efficient and advanced man in the middle framework
cinno/xingyiquan-rc
xingyiquan-rc is a linux loadable kernel module that behaves as a kernel rootkit for linux kernel 2.6 and linux kernel 3.x