Cryptekshots

Cryptekshots

Geek Repo

Github PK Tool:Github PK Tool

Cryptekshots's repositories

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CobaltStrike-ToolKit

Some useful scripts for CobaltStrike

Language:ShellLicense:GPL-2.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PyDorker

A simple, fast, and free dork maker

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SQLi-Dork-Repository

Dorks Hacking Database for educational proposal

Stargazers:1Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ClickOnceGenerator

Quick Malicious ClickOnceGenerator for Red Team

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

cms

GleezCMS - A Light, Simple, Flexible Content Management System

Language:PHPStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:PythonStargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gold-cc-cvc-input

An input element that only allows cvc codes

Language:HTMLStargazers:0Issues:0Issues:0

google2fa-laravel

A One Time Password Authentication package, compatible with Google Authenticator for Laravel

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

netprog_basics

Code, Examples, and Resources for the Network Programmability Basics Video Course

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PHP_CodeSniffer

PHP_CodeSniffer tokenizes PHP, JavaScript and CSS files and detects violations of a defined set of coding standards.

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TensorFlow-Examples

TensorFlow Tutorial and Examples for Beginners with Latest APIs

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0