Chomikmarkus's starred repositories

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3467Issues:0Issues:0
Language:C#Stargazers:13Issues:0Issues:0

ssh-mitm

SSH-MITM - ssh audits made simple

Language:PythonLicense:GPL-3.0Stargazers:1291Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1433Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:524Issues:0Issues:0

Kali-Linux-Web-Penetration-Testing-Cookbook-Second-Edition

Kali Linux Web Penetration Testing Cookbook - Second Edition, published by Packt

Language:HTMLLicense:MITStargazers:19Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11138Issues:0Issues:0

phishmonger

Phishing Framework for Pentesters

Language:RoffStargazers:152Issues:0Issues:0

AF-ShellHunter

Shell hunter for AF

Language:PythonStargazers:34Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:GPL-3.0Stargazers:1448Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2022Issues:0Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

Language:JavaScriptLicense:GPL-3.0Stargazers:1970Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2198Issues:0Issues:0

AdvPhishing

This is Advance Phishing Tool ! OTP PHISHING

Language:HackStargazers:2656Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4774Issues:0Issues:0

PyStegosploit

PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282

Language:HTMLLicense:GPL-3.0Stargazers:43Issues:0Issues:0

paladin_project

Metasploit auto script menggunakan Anti Trackback, Trap, Ngrok, Stegosploit Untuk membuat backdoor Android

Language:ShellStargazers:13Issues:0Issues:0

nexphisher

Advanced Phishing tool

Language:ShellLicense:GPL-3.0Stargazers:3272Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:2761Issues:0Issues:0