shizzz477
Cybersecurity Engineer, python and Maltego enthusiast. Currently working as a global Vulnerability automation engineer(Tenable)
Pinned Repositories
Arms-Commander
Malware Suite/Menu designed for "Speedy and No-Mistakes Penetration Testing", written in Python 2.7.13 and tested on Kali Linux 4.6 & 4.9, originally intended to only perform the Reconnaissance and Enumeration Stages (it's role is dramatically expanded now). Requires Python 2.7 + Pip + Termcolor Module. All code is entirely free to be used in your own projects. To install, you can either run the "autoInstallLinux.sh" script after "chmod 777" first, OR you can manually create the /root/ArmsCommander directory, copy everything in there, and then type "python /root/ArmsCommander/ArmsCommander.py"
bnt
brutespray
Brute-Forcing from Nmap output - Automatically attempts default creds on found services.
D0xk1t
Web-based OSINT and active reconaissance suite
EaST
Exploits and Security Tools Framework 2.0.0
faraday
Collaborative Penetration Test and Vulnerability Management Platform
Maltego-Nmap-Transforms
MetasploitSteroid
Fatten up your Metasploit database with this one script
msploitego
Pentesting suite for Maltego based on data in a Metasploit database
NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
shizzz477's Repositories
shizzz477/Maltego-Nmap-Transforms
shizzz477/BAF
Blind Attacking Framework
shizzz477/beef
The Browser Exploitation Framework Project
shizzz477/Cheatsheets-1
Helped during my OSCP lab days.
shizzz477/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
shizzz477/cscan
Faraday Continuous Scanning
shizzz477/dirbuster-ng
dirbuster-ng is C CLI implementation of the Java dirbuster tool
shizzz477/FaceBook-Scan
An OSINT tool to easily generate Facebook url's to access publicly available information from Facebook profiles
shizzz477/fimap
fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.
shizzz477/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
shizzz477/github-dorks
Collection of github dorks and helper tool to automate the process of checking dorks
shizzz477/Halcyon
First IDE for Nmap Script (NSE) Development.
shizzz477/katoolin
Automatically install all Kali linux tools
shizzz477/LOIC
Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES.
shizzz477/Maltego-haveibeenpwned
Maltego Integration of https://haveibeenpwned.com
shizzz477/maltego_censys
Basic Maltego Transforms for looking up SSL certs and IP info from censys.io
shizzz477/Metasploit-Plugins
Plugins for Metasploit Framework
shizzz477/netool-toolkit
MitM pentesting opensource toolkit (scan/sniff/exploit)
shizzz477/nmap-scripts
A collection of Nmap NSE scripts.
shizzz477/NSE
Some of my work on Nmap Scripts (NSE)
shizzz477/pynmap
A serious(Tried to be) attempt to implement multi-threading to nmap module, which would result in faster scanning speed. I know that one can write NSE scripts for multi-threaded scanning with it, but I wanted to try it on python.
shizzz477/ruby-nessus
Ruby-Nessus is a ruby interface for the popular Nessus vulnerability scanner.
shizzz477/SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
shizzz477/shadowbroker
The Shadow Brokers "Lost In Translation" leak
shizzz477/shadowbrokers-exploits
Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation
shizzz477/ShodanHat
search for hosts info with shodan
shizzz477/Stitch
Python Remote Administration Tool (RAT)
shizzz477/Veil-Evasion
Veil Evasion is no longer supported, use Veil 3.0!
shizzz477/vulscan
Advanced vulnerability scanning with Nmap NSE
shizzz477/zap-api-python
OWASP ZAP Python API