DesiMunda1

DesiMunda1

Geek Repo

Github PK Tool:Github PK Tool

DesiMunda1's starred repositories

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6847Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:1605Issues:0Issues:0

termux-packages

A package build system for Termux.

Language:ShellLicense:NOASSERTIONStargazers:12863Issues:0Issues:0

termux-app

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Language:JavaLicense:NOASSERTIONStargazers:33922Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9362Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8284Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7865Issues:0Issues:0

sgxrop

The code to the SGX-ROP paper

Language:CStargazers:183Issues:0Issues:0

GoBot2

Second Version of The GoBot Botnet, But more advanced.

Language:GoLicense:MITStargazers:718Issues:0Issues:0

FleX

A Simple C&C Server Written In Python

Language:PythonLicense:MITStargazers:34Issues:0Issues:0

Loki

Remote Access Tool

Language:PythonLicense:MITStargazers:572Issues:0Issues:0

Ares

Python botnet and backdoor

Language:PythonStargazers:1521Issues:0Issues:0

UBoat-Panel

Panel for the HTTP botnet UBoat - https://github.com/UBoat-Botnet/UBoat/

Language:PHPLicense:MITStargazers:109Issues:0Issues:0

UBoat

HTTP Botnet

Language:C++License:MITStargazers:876Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8304Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8879Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12069Issues:0Issues:0

PasteJacker

Hacking systems with the automation of PasteJacking attacks.

Language:PythonStargazers:379Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:1343Issues:0Issues:0

flashlight

Pentesters spend too much time during information gathering phase. Flashlight (Fener) provides services to scan network/ports and gather information rapidly on target networks. So Flashlight should be the choice to automate discovery step during a penetration test. In this article, usage of Flashligh application will be explained.

Language:PythonLicense:MITStargazers:186Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2073Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:158Issues:0Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:JavaScriptStargazers:2218Issues:0Issues:0

ShinoBOT

RAT / Botnet Simulator for pentest / education  

Stargazers:79Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5016Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7277Issues:0Issues:0

needle-agent

The iOS Agent for the Needle Security Assessment Framework

Language:Objective-CLicense:NOASSERTIONStargazers:42Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:1324Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16901Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1629Issues:0Issues:0