D3Ext's starred repositories

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

Language:CStargazers:308Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1383Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1057Issues:0Issues:0

flox

Developer environments you can take with you

Language:RustLicense:GPL-2.0Stargazers:2149Issues:0Issues:0

hashcatch

Capture handshakes of nearby WiFi networks automatically

Language:ShellLicense:GPL-3.0Stargazers:719Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:1131Issues:0Issues:0

FluxER

FluxER - The bash script which installs and runs the Fluxion tool inside Termux. The wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.

Language:ShellLicense:GPL-3.0Stargazers:577Issues:0Issues:0

vulnerability-research

This repository contains information on the CVEs I found.

Stargazers:27Issues:0Issues:0

linux-malware-detect

Linux Malware Detection (LMD)

Language:ShellLicense:GPL-2.0Stargazers:1130Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:587Issues:0Issues:0

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:303Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:461Issues:0Issues:0

nord-rofi-theme

An arctic, north-bluish clean and elegant rofi color theme.

Stargazers:178Issues:0Issues:0

SierraBreeze

OSX-like window decoration for KDE Plasma written in C++

Language:C++Stargazers:357Issues:0Issues:0

eza

A modern, maintained replacement for ls

Language:RustLicense:MITStargazers:8340Issues:0Issues:0

exa

A modern replacement for ‘ls’.

Language:RustLicense:MITStargazers:23361Issues:0Issues:0

NvChad

Blazing fast Neovim config providing solid defaults and a beautiful UI, enhancing your neovim experience.

Language:LuaLicense:GPL-3.0Stargazers:23382Issues:0Issues:0

dotfiles

:computer: :rice: :white_square_button: :black_square_button: My riced-up Kali dotfiles – off-white | dark leet | chrome lambo

Language:ShellStargazers:83Issues:0Issues:0

moonwalk

A fast & minimal Jekyll blog theme with clean dark mode

Language:SCSSLicense:MITStargazers:326Issues:0Issues:0

hydejack

A boutique Jekyll theme for hackers, nerds, and academics

Language:SCSSLicense:NOASSERTIONStargazers:1351Issues:0Issues:0

Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

Language:CStargazers:385Issues:0Issues:0

365-Stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

Language:PHPLicense:NOASSERTIONStargazers:399Issues:0Issues:0

maybe

The OS for your personal finances

Language:RubyLicense:AGPL-3.0Stargazers:27205Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:935Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2201Issues:0Issues:0

optimus-go

ID hashing and Obfuscation using Knuth's Algorithm

Language:GoLicense:MITStargazers:359Issues:0Issues:0

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Language:PythonLicense:BSD-4-ClauseStargazers:66Issues:0Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:336Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:100Issues:0Issues:0

Augustus

Evasive Golang Loader

Language:GoLicense:GPL-3.0Stargazers:128Issues:0Issues:0