Ajayi smart (5m477)

5m477

Geek Repo

Company:5m4anon

Github PK Tool:Github PK Tool

Ajayi smart's starred repositories

solana-poc-framework

A framework for creating PoC's for Solana Smart Contracts in a painless and intuitive way

Language:RustStargazers:198Issues:0Issues:0

solana-ctf

A collection of Solana CTF challenges

Language:RustStargazers:100Issues:0Issues:0

GSSD

GhostSec Scam Detection Tool

Language:PythonLicense:MPL-2.0Stargazers:13Issues:0Issues:0

Ethereum-Voting

Voting smart contract and platform in the Ethereum blockchain

License:MITStargazers:2Issues:0Issues:0
Language:PythonLicense:MITStargazers:688Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:2Issues:0Issues:0

awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

License:MITStargazers:537Issues:0Issues:0

PowershellActiveDirectoryAbuse

Pentester Academy notes and commands from the CRTP/CRTE/PACES courses

Language:PowerShellStargazers:12Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6236Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and a variety of tools.

Language:PythonLicense:MITStargazers:449Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:PythonStargazers:1830Issues:0Issues:0

EVA

FUD shellcode Injector

Language:C++License:MITStargazers:182Issues:0Issues:0

HackTheBox-Writeups

Writeups for Hack The Box machines/challenges

Stargazers:22Issues:0Issues:0

JSshell

JSshell - JavaScript reverse/remote shell

Language:PythonStargazers:587Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:2466Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:980Issues:0Issues:0

PwnLnX

An advanced multi-threaded, multi-client python reverse shell for hacking linux systems. There's still more work to do so feel free to help out with the development. Disclaimer: This reverse shell should only be used in the lawful, remote administration of authorized systems. Accessing a computer network without authorization or permission is illegal.

Language:PythonLicense:GPL-3.0Stargazers:224Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2063Issues:0Issues:0

vgpu_unlock

Unlock vGPU functionality for consumer grade GPUs.

Language:CLicense:MITStargazers:4438Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:2454Issues:0Issues:0

wp-content-injection-mass-exploit

wp content injection mass exploit Perl Script

Language:PerlStargazers:15Issues:0Issues:0
Language:PythonStargazers:14Issues:0Issues:0

wp-checkout-exploit

Wordpress Plugin "WP Checkout" Mass exploit

Language:PythonStargazers:17Issues:0Issues:0

wp-user-enum-scripts

Some wordpress user enumeration scripts.

Language:PythonStargazers:37Issues:0Issues:0
Stargazers:418Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4712Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2537Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1329Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:1494Issues:0Issues:0