pseudo<>psuedo (psuedoelastic)

psuedoelastic

Geek Repo

Company:@Spelunker

Location:Universe

Home Page:503.error

Github PK Tool:Github PK Tool

pseudo<>psuedo's repositories

android-malware

Collection of android malware samples

Language:ShellStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:AutoItStargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

badusb2-mitm-poc

BadUSB 2.0 USB-HID MiTM POC

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bankalarbirligi

slempo Android Bot - bankalarbirligi Sahte Flash Player Zararlı Yazılım Analizi

License:CC0-1.0Stargazers:0Issues:0Issues:0

BetterRAT

Better Remote Access Trojan

Language:Visual BasicStargazers:0Issues:0Issues:0

Cheatsheets-1

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0

D-RAT

D-RAT SRC Extract

Language:Visual BasicStargazers:0Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

gmail

A Pythonic interface for Google Mail

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hacking-Tools-Repository

A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.

Language:HTMLStargazers:0Issues:0Issues:0

Misc-PowerShell

Misc. PowerShell scripts

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ProbeDroid

A dynamic binary instrumentation kit targeting on Android(Lollipop) 5.0 and above.

Language:C++License:MITStargazers:0Issues:0Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pupy-binaries

precompiled templates for pupy

Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Scripts-2

Useful Scripts

Language:PythonStargazers:0Issues:0Issues:0

swiftp

FTP server for your android device.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TrojanCockroach

An Undetectable Trojan Spyware

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulScritp

内网渗透脚本

Language:PythonStargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XtremeRAT

XtremeRAT SRC Extract

Language:PascalStargazers:0Issues:0Issues:0