spikedout's starred repositories

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13115Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:1915Issues:0Issues:0

SMSBotBypass

SMSBotBypass : (OTP BOT) Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...

Language:JavaScriptStargazers:435Issues:0Issues:0

TorBox

TorBox is an easy to use, anonymizing router based on Raspberry Pi, which also runs on Debian and Ubuntu based systems.

Language:ShellLicense:AGPL-3.0Stargazers:256Issues:0Issues:0
License:MITStargazers:100Issues:0Issues:0

Cyber-Security-Resources

I have collected many Free Resources. Feel free share more resources

Stargazers:280Issues:0Issues:0

me_cleaner

Tool for partial deblobbing of Intel ME/TXE firmware images

Language:PythonLicense:GPL-3.0Stargazers:4470Issues:0Issues:0

awesome-humane-tech

Promoting Solutions that Improve Wellbeing, Freedom and Society

License:CC0-1.0Stargazers:3007Issues:0Issues:0

mailcow-dockerized

mailcow: dockerized - 🐮 + 🐋 = 💕

Language:JavaScriptLicense:GPL-3.0Stargazers:8736Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3981Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5483Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:796Issues:0Issues:0

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language:JavaScriptLicense:AGPL-3.0Stargazers:11490Issues:0Issues:0

XSpear

🔱 Powerfull XSS Scanning and Parameter analysis tool&gem

Language:RubyLicense:MITStargazers:1176Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60395Issues:0Issues:0

Orc

Orc is a post-exploitation framework for Linux written in Bash

Language:ShellLicense:MITStargazers:390Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:749Issues:0Issues:0

magento-exploits

Exploits for Magento 2.3.0 and lower

Language:PythonStargazers:145Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:242Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:1171Issues:0Issues:0

CVE-2019-0708

WORKING DoS PoC for CVE-2019-0708 RDP RCE vuln (for educational/research purposes only)

Language:CLicense:Apache-2.0Stargazers:8Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3943Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12144Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:570Issues:0Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Language:ShellStargazers:371Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:1754Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:32Issues:0Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:791Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:1514Issues:0Issues:0

normcap

OCR powered screen-capture tool to capture information instead of images

Language:PythonLicense:NOASSERTIONStargazers:1905Issues:0Issues:0