SK ~'s repositories

Language:ShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

murmur2shodan

Shodan search based on murmurhash of the favicon.

Language:PythonStargazers:0Issues:0Issues:0

hieroglyphy-py

Transform any javascript code to an equivalent sequence of ()[]{}!

Stargazers:0Issues:0Issues:0

ofbp

Identify and open a script with frida by PID.

Language:ShellStargazers:1Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

ipa-extractor

The automator of the IPA extraction.

Language:ShellStargazers:3Issues:0Issues:0

SmartMobEnv

Tool to help build the environment for penetration testing in mobile android environment

Language:PowerShellStargazers:4Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

docker-sneaky-gophish

Docker for the latest gophish with stealth configuration from sneaky_gophish

Stargazers:0Issues:0Issues:0

hivenightmare-certutil

HiveNightMare PoC with dump encoded.

Language:PowerShellStargazers:0Issues:0Issues:0

drupal-user-enum

Enumeration of drupal user by redirect

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CVE-2021-21985_PoC

VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985)

Language:ShellStargazers:3Issues:0Issues:0

sneaky_gophish

Hiding GoPhish from the boys in blue

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SRD

A simple script for try root bypass

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:2Issues:0Issues:0
Language:NimStargazers:1Issues:0Issues:0

backuper

Android Backup

Language:ShellStargazers:1Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

IPABleeding

A script to speed up your iOS app analysis using frida/objection.

License:GPL-3.0Stargazers:0Issues:0Issues:0

APKScanner

Simple APK scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

FDBE

Tool for validate Firebase DB Exposed vulnerability

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0