DnaSec

DnaSec

Geek Repo

Github PK Tool:Github PK Tool

DnaSec's repositories

Thief-Cat

Powerfull fully undetect Tokens Grabber/Stealer send to webhook discord, Steal: Browsers Passwords/Cookies/CC, Window Info, Wallets, Minecraft, Bypass Firewall/Antivirus, Discord Injection, Chromium Injection JS (Brave,Chrome,OperaGX,Opera,Vivaldi,Edge,yandex).

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pythoncode-tutorials

The Python Code Tutorials

License:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx3 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

License:MITStargazers:0Issues:0Issues:0

ethical-hacking-tools-python

Python programs & tools built in the Ethical Hacking with Python EBook

License:MITStargazers:0Issues:0Issues:0

Process_Injection_Techniques

A collection of scripts that use process injection with varying complexity

Stargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

binnim

Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Above

Network Vulnerability Scanner by Caster

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:1Issues:0Issues:0

OSCP-Guided-Material

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

HellHall

Performing Indirect Clean Syscalls

Stargazers:0Issues:0Issues:0

Limelighter

A tool for generating fake code signing certificates or signing real ones

License:MITStargazers:0Issues:0Issues:0

Go365

An Office365 User Attack Tool

License:MITStargazers:0Issues:0Issues:0

LOLBAS---Living-off-the-Land-Binaries

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

License:MITStargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Stargazers:0Issues:0Issues:0