Ondrik8

Ondrik8

Geek Repo

Company:SNS

Location:Poland

Home Page:ondrik8.github.io

Github PK Tool:Github PK Tool

Ondrik8's starred repositories

gpt4free

The official gpt4free repository | various collection of powerful language models

Language:PythonLicense:GPL-3.0Stargazers:59750Issues:465Issues:1318

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:2229Issues:125Issues:0

tgpt

AI Chatbots in terminal without needing API keys

Language:GoLicense:GPL-3.0Stargazers:1799Issues:34Issues:236

HiddenDesktop

HVNC for Cobalt Strike

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:1024Issues:10Issues:13

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:907Issues:24Issues:62

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:876Issues:11Issues:20

XiebroC2

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:765Issues:11Issues:6

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:645Issues:31Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:600Issues:8Issues:7

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

cve-maker

Tool to find CVEs and Exploits.

Language:PythonLicense:GPL-3.0Stargazers:449Issues:14Issues:3

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

superman

🤖 Kill The Protected Process 🤖

Language:RustLicense:MITStargazers:431Issues:8Issues:5

Trawler

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:303Issues:2Issues:11

PhoenixC2

Command & Control-Framework created for collaboration in python3

Language:PythonLicense:BSD-3-ClauseStargazers:300Issues:12Issues:17

D3m0n1z3dShell

Demonized Shell is an Advanced Tool for persistence in linux.

Language:ShellLicense:GPL-2.0Stargazers:290Issues:7Issues:0

EvilCrowRF_Custom_Firmware_CC1101_FlipperZero

This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.

satellite

easy-to-use payload hosting

Language:GoLicense:MITStargazers:258Issues:19Issues:36

crt.sh

Crtsh Subdomain Enumeration | This bash script makes it easy to quickly save and parse the output from https://crt.sh website.

Androset

Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite.

Language:PythonLicense:MITStargazers:107Issues:4Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Language:PythonLicense:MITStargazers:101Issues:1Issues:2

SqlMapConsole

a sqlmap extender for burp