droidmasta (Scr1ptK1dd1e)

Scr1ptK1dd1e

Geek Repo

Location:OKlahoma

Github PK Tool:Github PK Tool

droidmasta's starred repositories

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:717Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4103Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:901Issues:0Issues:0

Windex

Windows Bloat Removal and Provisioning

Language:PowerShellLicense:GPL-3.0Stargazers:6Issues:0Issues:0

cli-microsoft365

Manage Microsoft 365 and SharePoint Framework projects on any platform

Language:TypeScriptLicense:MITStargazers:896Issues:0Issues:0

degoogle

A huge list of alternatives to Google products. Privacy tips, tricks, and links.

License:CC-BY-SA-4.0Stargazers:7454Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:46695Issues:0Issues:0

LSPlant

A hook framework for Android Runtime (ART)

Language:C++License:LGPL-3.0Stargazers:806Issues:0Issues:0

AppManager

A full-featured package manager and viewer for Android

Language:JavaLicense:NOASSERTIONStargazers:4674Issues:0Issues:0

HTTP-Shortcuts

Android app to create home screen shortcuts that trigger arbitrary HTTP requests

Language:KotlinLicense:MITStargazers:1022Issues:0Issues:0

pine

Dynamic java method hook framework on ART. Allowing you to change almost all java methods' behavior dynamically.

Language:JavaStargazers:1026Issues:0Issues:0
Language:JavaStargazers:648Issues:0Issues:0

twrpdtgen

A Python library/script to automatically generate TWRP-compatible device tree from a boot/recovery image

Language:JinjaStargazers:711Issues:0Issues:0
Language:MakefileStargazers:6Issues:0Issues:0

apkupdater

APKUpdater is an open source tool that simplifies the process of finding updates for your installed apps.

Language:KotlinLicense:GPL-3.0Stargazers:2853Issues:0Issues:0

hacking-resources

Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

Stargazers:1831Issues:0Issues:0

MRepo

A modules manager for Magisk, KernelSU and APatch

Language:KotlinLicense:GPL-3.0Stargazers:998Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:997Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4893Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:3Issues:0Issues:0

windows_sshagent_extract

PoC code to extract private keys from Windows 10's built in ssh-agent service

Language:PythonStargazers:171Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59413Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:1492Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6402Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2478Issues:0Issues:0

Responder-Windows

Responder Windows Version Beta

Language:PythonStargazers:489Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5381Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1723Issues:0Issues:0