cr-sh's repositories

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

BurpSuite_403Bypasser

Burpsuite Extension to bypass 403 restricted directory

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

darknet

YOLOv4 - Neural Networks for Object Detection (Windows and Linux version of Darknet )

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

desc_race

iOS 15.1 kernel exploit POC for CVE-2021-30955

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

infect

Infect Any Android Device With Virus From Link In Termux

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

ios_15_rce

Remote Code Execution V1 For iOS 15 sent through airdrop after the device was connected to a trusted host

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Stargazers:0Issues:0Issues:0

Multi-TOR

Shellscript opens multiple TOR instances

Stargazers:0Issues:0Issues:0

MyNotes

These are my notes and ofcourse you can study them.

Language:VBScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Nanobrok

Web Service write in Python for control and protect your android device remotely.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:1Issues:0

pegasus_spyware

decompiled pegasus_spyware

License:MITStargazers:0Issues:0Issues:0

poc15.0.1

This is the POC from Saar Amar putted in a Xcode project so people can test!

Stargazers:0Issues:0Issues:0

PopClip-Extensions

Documentation and source code for PopClip extensions.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Stargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

License:NOASSERTIONStargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:1Issues:0

static

static

Language:HTMLStargazers:0Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ufonet

UFONet - Denial of Service Toolkit

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0