HsounaZinoubi's repositories
Depix
Recovers passwords from pixelized screenshots
AutoRDPwn
The Shadow Attack Framework
btcpayserver
A cross platform, self-hosted server compatible with Bitpay API
merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Evilginx2-Phishlets
Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes
ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
SkCodecFuzzer
Fuzzing harness for testing proprietary image codecs supported by Skia on Android
letsproxy
Quickly fetch Let's Encrypt certs and serve a reverse proxy
mydicebot.github.io
MyDiceBot - Ultimate Bitcoin Dice Bot
fondu
Fondu ICO website
phishlets
Phishlets for Evilginx2 (MITM proxy Framework)
CVE-2019-0708
Scanner PoC for CVE-2019-0708 RDP RCE vuln
KMS_VL_ALL
🔑KMS_VL_ALL - Smart Activation Script
muraena
Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
docker-smtp
SMTP docker container
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Knock
:key: Scan the entire internet for SSH and Telnet services. Then hack them.
Modlishka
Modlishka. Reverse Proxy.
PhishingPretexts
A library of pretexts to use on offensive phishing engagements.
LeakLooker
Find open databases with Shodan
lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
xmrig
Monero (XMR) CPU miner
UBoat
HTTP Botnet Project
Cr3dOv3r
Know the dangers of credential reuse attacks.
DumpsterDiver
Tool to search secrets in various filetypes.
SocialFish
Ultimate phishing tool. Socialize with the credentials.