jcartes's repositories

RootSSL-Killer

Frida script for bypass SSL pining and root detection

Stargazers:1Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

Overflow-Helper

A script I made to automate basic buffer overflow exploitation as much as possible

License:NOASSERTIONStargazers:1Issues:0Issues:0

CMD_Bypass

Is command prompt blocked on your school/work computers? Here is an easy fix!

License:GPL-3.0Stargazers:1Issues:0Issues:0

PNG-IDAT-Payload-Generator

Generate a PNG with a payload embedded in the IDAT chunk (Based off of previous concepts and code -- credit in README)

Stargazers:1Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

License:NOASSERTIONStargazers:1Issues:0Issues:0

UAC-Escaper

Escalation / Bypass Windows UAC

Stargazers:1Issues:0Issues:0

DLLicous-MaliciousDLLGenerator

A generator for malicious DLL files for DLL Hijacking attacks

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:1Issues:0Issues:0

Python-Practice-Solved-Programs

This Repository is a collection of all of my solved problems on Hacker rank in Python course. This repository contain basic program from hello world to some advanced program like puzzle or Game

Stargazers:0Issues:0Issues:0

EvilShell

EvilShell est un Reverse_TCP développé en Python.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

wails

Create desktop apps using Go and Web Technologies

License:MITStargazers:1Issues:0Issues:0

xwaf

Automatic bypass (brute force) waf

Stargazers:1Issues:0Issues:0

CVE-2019-1253

Poc for CVE-2019-1253

Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

lava

Microsoft Azure Exploitation Framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

hikvisionBackdoorExploit

Hikvision camera backdoor exploit for beef framework (hikvision versions 5.2.0 - 5.3.9)

Stargazers:1Issues:0Issues:0

Obfuscapk

A black-box obfuscation tool for Android apps

License:MITStargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Stargazers:1Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

License:MITStargazers:0Issues:0Issues:0

Python-Backdoor

This program is an opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

License:GPL-3.0Stargazers:1Issues:0Issues:0

PlaystoreDownloader

A command line tool to download Android applications directly from the Google Play Store

License:MITStargazers:0Issues:0Issues:0

HRShell

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.

License:GPL-3.0Stargazers:1Issues:0Issues:0

jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

License:NOASSERTIONStargazers:1Issues:0Issues:0

shodan-eye

Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyBeef

Browser Exploitation Framework desgined in Python

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Xenos

Windows dll injector

License:MITStargazers:1Issues:0Issues:0

BoomER

Framework for exploiting local vulnerabilities

License:GPL-3.0Stargazers:1Issues:0Issues:0

FDsploit

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

License:GPL-3.0Stargazers:1Issues:0Issues:0