Pinned Repositories
ARDT
Akamai Reflective DDoS Tool - Attack the origin host behind the Akamai Edge hosts and DDoS protection offered by Akamai services.
bigdrop
DigitalOcean python tool utilising the API for creating and managing multiple customised droplets.
cobaltstrike_bofs
My CobaltStrike BOFS
dnsteal
DNS Exfiltration tool for stealthily sending files over DNS requests.
massmailer
A simple SMTP Mass mailer program utilising open relays.
myCVT
Checkpoint Firewall Ruleset Auditor ( For the HTML exports when you do not have the object files )
piescan
A simple fast port scanner for when you cant use Nmap on a pentest.
snoopbrute
Multithreaded DNS recursive host brute-force tool
vconfigurator
Automatic VLAN configuration tool for Linux
x86_syscall_ref
An x86 linux syscall table reference tool. Handy for when writing shellcode and exploits.
m57's Repositories
m57/dnsteal
DNS Exfiltration tool for stealthily sending files over DNS requests.
m57/ARDT
Akamai Reflective DDoS Tool - Attack the origin host behind the Akamai Edge hosts and DDoS protection offered by Akamai services.
m57/cobaltstrike_bofs
My CobaltStrike BOFS
m57/piescan
A simple fast port scanner for when you cant use Nmap on a pentest.
m57/vconfigurator
Automatic VLAN configuration tool for Linux
m57/freeswitch_review
A simple FreeSWITCH configuration review tool for identifying weak SIP security settings
m57/bof_helper
Beacon Object File (BOF) Creation Helper
m57/chisel
A fast TCP/UDP tunnel over HTTP
m57/code-snippets
Various code snippets
m57/DomainPasswordSpray
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
m57/donut
Generates x86 and x64 position-independent shellcode that loads .NET Assemblies from memory and runs them with parameters
m57/JohnTheRipper
This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).
m57/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
m57/VeraCryptThief
Extracting clear-text passwords from VeraCrypt.exe using API hooking
m57/blacklotus
A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.
m57/bootlicker
A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.
m57/CVE-2021-1675
Impacket implementation of CVE-2021-1675
m57/Cyber_Security_Malware_APT_Simulation
All the principles of the AI modular structure that generates malicious code fragments sold on the dark web
m57/EDRSandblast-GodFault
EDRSandblast-GodFault
m57/InfinityHook
Hook system calls, context switches, page faults and more.
m57/LaurenceStokes
m57/m57
m57/OneLogicalMyth_Shell
A HTA shell to assist with breakout assessments.
m57/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
m57/PrintNightmare
m57/rogue
A barebones template of 'rogue' aka a simple recon and agent deployment I built to communicate over ICMP. Well, without the ICMP code.
m57/Stardust
A modern 64-bit position independent implant template
m57/sysmon-config
Sysmon configuration file template with default high-quality event tracing
m57/SysWhispers
AV/EDR evasion via direct system calls.
m57/titanldr-ng
A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.