Hunter Gregal

Results 8 repositories owned by Hunter Gregal

botHunter

47
Stars
15
Forks
Watchers

Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for uploading samples to VirusTotal

malwareSandbox

39
Stars
15
Forks
Watchers

A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis

mimipenguin

3.7k
Stars
631
Forks
Watchers

A tool to dump the login password from the current linux user

PNG-IDAT-Payload-Generator

184
Stars
57
Forks
Watchers

Generate a PNG with a payload embedded in the IDAT chunk (Based off of previous concepts and code -- credit in README)

scansploit

110
Stars
52
Forks
Watchers

Exploit using barcodes, QRcodes, earn13, datamatrix

tools

42
Stars
31
Forks
Watchers

Some useful tools and scripts

wordlists

49
Stars
61
Forks
Watchers

Common Wordlists

Sublist3r

23
Stars
6
Forks
Watchers

Fast subdomains enumeration tool for penetration testers