jamesm0rr1s
★ Red Teaming ★ Penetration Testing ★ Vulnerability Assessments ★ Cyber Consulting ★ Tailored Training ★ Web Application Security ★ Managed Phishing
Central InfoSec
Pinned Repositories
BurpSuite-Active-AutoProxy
Active AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious content on web pages, while centralizing the location of the proxy management and the proxy history on the same page.
BurpSuite-Add-and-Track-Custom-Issues
Add & Track Custom Issues is a Burp Suite extension that allows users to add and track manual findings that the automated scanner was unable to identify.
Cobalt-Strike-Aggressor-Scripts
Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.
Cobalt-Strike-Phishing-Campaign-Reporting
PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phishing campaigns.
GoPhish-Phishing-Campaign-Reporting
GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.
Phishing-Email-Address-Generator
PhishGen is a penetration testing and red teaming tool that automates the process of generating email addresses using names scraped from social media sites and scrapes email addresses from additional websites. This script was tested with Python 2.7
Phishing-Keylogger-v2
PhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing campaigns to capture credentials and bypass two-factor authentication (2FA).
Send-and-Track-Phishing-Campaigns
PhishSend is a penetration testing and red teaming tool that automates the process of sending phishing emails and tracking unique links that are clicked. These scripts were tested with Python 2.7
SSH-Credential-Harvester
SSH Credential Harvester is a penetration testing and red teaming tool automates the setup of an SSH server that logs usernames and passwords.
SSL-Certificate-Generator-for-Phishing
PhishCert is a penetration testing and red teaming tool that automates the creation of a Let's Encrypt SSL certificate using Certbot.
jamesm0rr1s's Repositories
jamesm0rr1s/Phishing-Email-Address-Generator
PhishGen is a penetration testing and red teaming tool that automates the process of generating email addresses using names scraped from social media sites and scrapes email addresses from additional websites. This script was tested with Python 2.7
jamesm0rr1s/Phishing-Keylogger-v2
PhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing campaigns to capture credentials and bypass two-factor authentication (2FA).
jamesm0rr1s/GoPhish-Phishing-Campaign-Reporting
GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.
jamesm0rr1s/BurpSuite-Active-AutoProxy
Active AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious content on web pages, while centralizing the location of the proxy management and the proxy history on the same page.
jamesm0rr1s/Cobalt-Strike-Aggressor-Scripts
Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.
jamesm0rr1s/Cobalt-Strike-Phishing-Campaign-Reporting
PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phishing campaigns.
jamesm0rr1s/SSL-Certificate-Generator-for-Phishing
PhishCert is a penetration testing and red teaming tool that automates the creation of a Let's Encrypt SSL certificate using Certbot.
jamesm0rr1s/Send-and-Track-Phishing-Campaigns
PhishSend is a penetration testing and red teaming tool that automates the process of sending phishing emails and tracking unique links that are clicked. These scripts were tested with Python 2.7
jamesm0rr1s/BurpSuite-Add-and-Track-Custom-Issues
Add & Track Custom Issues is a Burp Suite extension that allows users to add and track manual findings that the automated scanner was unable to identify.
jamesm0rr1s/SSH-Credential-Harvester
SSH Credential Harvester is a penetration testing and red teaming tool automates the setup of an SSH server that logs usernames and passwords.
jamesm0rr1s/VPN-Server-Setup
VPN Server Setup is a penetration testing and red teaming tool that automates the creation of an OpenVPN Server and creates one client configuration file.
jamesm0rr1s/GoPhish-Slack-Phishing-Credential-Harvester
GoPhish Slack Phishing Credential Harvester is a penetration testing and red teaming script that installs GoPhish, generates an SSL certificate, and enables Slack integration.
jamesm0rr1s/Kali-Linux-Theme
Kali Linux Theme is a script that customizes Kali Linux 2020+ for penetration testing and red teaming.
jamesm0rr1s/Lair-Reporting
Lair Reporting is a penetration testing and red teaming script that converts Lair JSON exports to CSV files.
jamesm0rr1s/Mail-Server-Setup-for-Phishing
PhishServ is a penetration testing and red teaming tool that automates the setup of a mail server allowing restricted relaying.
jamesm0rr1s/Passive-Subdomain-Scraper
SubScrape is a penetration testing and red teaming tool that automates the process of passively scraping subdomains. This script was tested with Python 2.7
jamesm0rr1s/Phishing-Keylogger-v1
This is a demo for a live keylogger that could be used with phishing to capture credentials and bypass two-factor authentication using JavaScript and Python.
jamesm0rr1s/Tilix-Setup
Tilix Setup is a penetration testing and red teaming script that installs and customizes Tilix.
jamesm0rr1s/Aquatone-Kali-Setup
Aquatone Kali Setup is a penetration testing and red teaming script that installs Aquatone on Kali Linux 2020+.
jamesm0rr1s/IP-Address-Sorter
One liners and short scripts to demonstrate quick and easy ways to sort a file of IP addresses.
jamesm0rr1s/Lair-Kali-Setup
Lair Kali Setup is a penetration testing and red teaming script that automates the installation of Lair on Kali Linux 2020+.
jamesm0rr1s/Open-Mail-Relay-Tester
MailTest is a penetration testing and red teaming tool that automates the testing of open mail relays.
jamesm0rr1s/Phishing-Campaign-Reporting-and-Historical-Metrics
PhishReport is a custom Excel Workbook that automates the management of phishing campaign reporting and historical metrics within in a single document by using custom formulas.
jamesm0rr1s/Tilix-Kali-Setup
Tilix Kali Setup is a penetration testing and red teaming script that installs and customizes Tilix on Kali Linux 2020+.
jamesm0rr1s/7z-Crack
7z Crack is a penetration testing and red teaming script that cracks 7-Zip files. This script can be useful when passwords exceed 28 characters causing other tools to fail.