u53r55

u53r55

Geek Repo

Location:Deutschland

Home Page:www.google.com

Github PK Tool:Github PK Tool

u53r55's repositories

CredsStealer

CredsStealer allows an attacker to craft a highly convincing credentials prompt using Windows PromptForCredential, validate it against the DC or localmachine and in turn leak it via an HTTP request.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

urlscanio

CLI Tool which uses URLScan to scan websites and download corresponding screenshots and DOMs.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit which collects more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

HackerTools

Tools backup.

Stargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SamsungLocker

Samsung ContainerAgent Vulnerability - Local DoS for Samsung smartphone

Language:KotlinStargazers:0Issues:0Issues:0

ScanQLi

SQLi scanner to detect SQL vulns

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Zeebsploit

web scanner - exploitation - information gathering

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sc-controller

User-mode driver and GTK3 based GUI for Steam Controller

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AbSent-Loader

Example Loader to be used as a learning resource for people interested in how commercially available malware is made.

Stargazers:0Issues:0Issues:0

Blackcat-Crypto

Blackcat Crypto is open source Crypto-Locker. Blackcat Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.

Stargazers:0Issues:0Issues:0

miteru

An experimental phishing kit detection tool

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Language:PythonStargazers:0Issues:0Issues:0

Vulmap

Vulmap Online Local Vulnerability Scanners Project

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language:PythonStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

Disable-Windows-Defender

Changing values to bypass windows defender C#

Language:C#Stargazers:0Issues:0Issues:0

dref

DNS Rebinding Exploitation Framework

Language:JavaScriptStargazers:0Issues:0Issues:0

netdata

Real-time performance monitoring, done right! https://my-netdata.io/

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phishfinder

A tool designed to traverse phishing URL paths to search for phishing kit source code.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bash-it

A community Bash framework.

Language:ShellStargazers:0Issues:0Issues:0

PeekABoo

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

Language:PythonStargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CredsLeaker

Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

pritunl

Enterprise VPN server

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Bypass-Windows-Defender-VBS

Disable WD using VBS

Language:Visual BasicStargazers:0Issues:0Issues:0

LimeLogger

Simple C# Keylogger (Keyboard Layout)

Language:C#License:MITStargazers:0Issues:0Issues:0

Bot-Killer

Simple example of how to remove all malwares from disk and registry.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0