SonY Arianto (s-o-ny)

s-o-ny

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

SonY Arianto's starred repositories

fzf-zsh-plugin

ZSH plugin to enable fzf searches of a lot more stuff - docker, tmux, homebrew and more.

Language:ShellLicense:Apache-2.0Stargazers:296Issues:0Issues:0
Language:C#Stargazers:8Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10570Issues:0Issues:0

mailer

Helps sending emails

Language:PHPLicense:MITStargazers:1460Issues:0Issues:0

EVA

FUD shellcode Injector

Language:C++License:MITStargazers:182Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2323Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

Language:C++License:MITStargazers:310Issues:0Issues:0

Iosevka

Versatile typeface for code, from code.

Language:JavaScriptLicense:OFL-1.1Stargazers:18965Issues:0Issues:0

tg

telegram-cli

Language:CLicense:GPL-2.0Stargazers:6432Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1384Issues:0Issues:0

Anon-SMS

A Tool To Send Messages Anonymously..

Language:ShellStargazers:1262Issues:0Issues:0

MISP-maltego

Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

Language:PythonLicense:AGPL-3.0Stargazers:166Issues:0Issues:0

pycobalt

Cobalt Strike Python API

Language:PythonStargazers:291Issues:0Issues:0

aggrokatz

Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.

Language:PythonLicense:MITStargazers:156Issues:0Issues:0

toutatis

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

Language:PythonLicense:GPL-3.0Stargazers:1905Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2090Issues:0Issues:0

WSLHostPatcher

Dynamic patch WSL2 to listen port on any interface.

Language:C++License:MITStargazers:704Issues:0Issues:0

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Language:ShellStargazers:3875Issues:0Issues:0