Giter Club home page Giter Club logo

mrobot7569's Projects

pentesting-bible icon pentesting-bible

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

pentestlab icon pentestlab

Fast and easy script to manage pentesting training apps

phoneinfoga icon phoneinfoga

Information gathering & OSINT framework for phone numbers

pi-pwnbox-rogueap icon pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

powerexfil icon powerexfil

A collection of data exfiltration scripts for Red Team assessments.

powerob icon powerob

An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.

powershell-rat icon powershell-rat

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

powershell-red-team icon powershell-red-team

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

ptf icon ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

pwncat icon pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

quasar icon quasar

Remote Administration Tool for Windows

raccoon icon raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

rdpthief icon rdpthief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

red-team-playbooks icon red-team-playbooks

! UNDER CONSTRUCTION ! This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.

redhunt-os icon redhunt-os

Virtual Machine for Adversary Emulation and Threat Hunting

redshellguide icon redshellguide

python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.