sapewick

sapewick

Geek Repo

Github PK Tool:Github PK Tool

sapewick's repositories

AetherVisor

Memory hacking library powered by AMD SVM

Language:CStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:HTMLStargazers:0Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

Stargazers:0Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username in social networks.

Stargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

HaxorHandbook

HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-have resources like Recon-ng-5.x Cheat Sheet, Metasploit Cheat Sheet, Hashcat Cheat Sheet, Nmap Commands Cheat Sheet, Hydra Password Cracking Cheat Sheet, Wireshark Display Filters and much more.

Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Stargazers:0Issues:0Issues:0

NP-Manager

Apk控制流混淆;Apk-Dex2C;Res资源混淆;Dex、jar、smali文件的相互转换; Dex、Pdf文件合并; Apk、dex、jar混淆和字符串加密; Apk签名、共存、去除签名校验、对话框取消、去除VPN/代理检测; Res资源混淆; Dex、AXML、ARSC文件编辑及翻译;字符串加密(Apk、dex); 一键添加Xposed检测,一键添加弹窗、对话框; axml反编译/回编译; 一键LOG注入,一键去除所有弹窗(Toast); 一键注入字符串解密LOG,Dex文件换包名; 一键添加禁止截屏,一键添加Apk崩溃日志记录; Apk超级混淆3.0--高效率直接对dex混淆,支持混淆四大组件,支持多dex; Apk功能--DEX混淆对抗;屏幕取色器;屏幕标尺。

Stargazers:0Issues:0Issues:0

Obfu-DE-Scate

Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PolarImGui

This is the original ImGui based unity menu on android

License:GPL-3.0Stargazers:0Issues:0Issues:0

pycrypt

Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products

License:Apache-2.0Stargazers:0Issues:0Issues:0

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session

Language:PythonStargazers:0Issues:0Issues:0

R6-Cheat-Dumper

R6 External Cheat + Dumper + Driver

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sdkgenny

A library for generating C++ compatible SDKs

License:MITStargazers:0Issues:0Issues:0

symbiote

Your target's phone's front and back cameras📸 can be accessed by sending a link🔗.

License:MITStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0

Zygisk-ImGui-Menu

A template for an ImGui menu using Zygisk

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0