Ondrik8

Ondrik8

Geek Repo

Company:SNS

Location:Poland

Home Page:ondrik8.github.io

Github PK Tool:Github PK Tool

Ondrik8's repositories

Language:PythonStargazers:1Issues:1Issues:0

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

tmsi-sniffer

GR-GSM based TMSI sniffer

Language:PythonStargazers:1Issues:0Issues:0

AndroidEmbedIT

A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.

Language:PythonStargazers:0Issues:0Issues:0

ARP_poisoning_detector

Simple detector of ARP poisoning attack

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BitcoinStealer

Disclaimer :- I am not promoting any illegal activity here . this is purely for educational purpose . i am not responsible if you use it for illegal purpose .

Language:PythonStargazers:0Issues:0Issues:0

CmdHotKey

Adds a CTRL+ALT+T HotKey to Windows that opens the command prompt

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

DNS-C2

DNS-Persist is a post-exploitation agent which uses DNS for command and control

Language:C++License:MITStargazers:0Issues:0Issues:0

dns-mitm

A minimal DNS service that can provide spoofed replies

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Graffiti

A tool to generate obfuscated one liners to aid in penetration testing

Language:PythonStargazers:0Issues:0Issues:0

IPObfuscator

A simple tool to convert the IP to a DWORD IP

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0

NXcrypt

NXcrypt - 'python backdoor' framework

Language:PythonStargazers:0Issues:0Issues:0

PowerShell

My PowerShell bag of tricks

Language:PowerShellStargazers:0Issues:0Issues:0

ReflectivePELoader

Reflective PE loader for DLL injection

Language:C++Stargazers:0Issues:0Issues:0

shellImage

Bypass image check

Language:PythonStargazers:0Issues:0Issues:0

SubRosa

Basic tool to automate backdooring PE files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

target-redirector

Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a different target of your choice. The hostname/IP, port and protocol (HTTP/HTTPS) can all be configured to an alternative destination.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UAC-D-E-Rubber-Ducky

Python2 / BASH / VBS- UAC D&E Rubber Ducky

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0