Adkali's repositories

PowerJoker

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Language:PythonLicense:MITStargazers:30Issues:3Issues:0

Hashget

Pull Hashes Decryption From Online Sources Using Python

Language:PythonLicense:MITStargazers:15Issues:1Issues:0

Subxenum

Tool for enumerate subdomains by Brute-force, or by using different options while grabbing results.

Language:PythonLicense:MITStargazers:10Issues:1Issues:0

MsVauto

MsVauto is a tool for making automatic payloads with msfvenom with options to choose from

Language:ShellLicense:MITStargazers:8Issues:1Issues:0

Anume-Smart-Enumeration

Enumeration tool which can help you while doing CTF's ( THM, HTB ) - Anume

Language:ShellStargazers:5Issues:1Issues:0

GSdork

A Google dorking program for searching inside google with the dorking method.

Language:PythonLicense:MITStargazers:5Issues:2Issues:0

SockLogger

A creative way to evade 'Real time protection' and Windows Firewall on windows, and obtain victim key-strokes by obfuscate keylogger and using nc on remote machine.

Language:PowerShellLicense:MITStargazers:2Issues:1Issues:0

bash-handbook

:book: For those who wanna learn Bash

Stargazers:1Issues:0Issues:0

bWAPP-Project-Walk

bWAPP Walk by Adkali for learning purpose

Dearagent

A Python friendly beginner game, give it a try and help the agency.

Language:PythonStargazers:1Issues:1Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:1Issues:0Issues:0

Lsass-Dump-Methods

Overview of LSASS Dumping Techniques; Exploring a Variety of Tools and Methods.

Stargazers:1Issues:0Issues:0

Owasp10demo

Essential Guide to the OWASP Top 10; Key Vulnerabilities for Educational and Learning Purposes.

Stargazers:1Issues:0Issues:0

pythoncode-tutorials

The Python Code Tutorials

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

RevealMe

A little python script which involves getting the password for the hidden file inside a picture.

Language:PythonStargazers:1Issues:0Issues:0

SimplePower-ReverseShell

PowerShell scripts for communicating with a remote host.

License:MITStargazers:1Issues:0Issues:0

vgtree

vgtree - a Python-based post-exploitation tool designed to assist ethical hackers and cybersecurity enthusiasts in their search for specific patterns/strings within the target system's files and directories.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Voo2Dir

Voo2dir is a Python-based directory brute-forcing tool that sends HTTP GET requests to discover hidden directories using a wordlist and optional extensions

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

WallstreetCTF

Enter Wallstreet With The Correct Username And Password, Can you?

Language:PythonStargazers:1Issues:0Issues:0

WifiGrab

Grabs WIFI saved password using 'netsh' command

Language:PythonLicense:MITStargazers:1Issues:1Issues:0