Giter Club home page Giter Club logo

xxsinjectacion's Projects

apkinjector icon apkinjector

Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.

apkwash icon apkwash

Android APK Antivirus evasion for msfvenom generated payloads.

apt2 icon apt2

automated penetration toolkit

aptsimulator icon aptsimulator

A toolset to make a system look as if it was the victim of an APT attack

awesome-hacking icon awesome-hacking

A collection of various awesome lists for hackers, pentesters and security researchers

awesome-waf icon awesome-waf

🔥 A curated list of awesome web-application firewall (WAF) stuff.

backdoor-apk icon backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

bug-bounty-reference icon bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

cr3dov3r icon cr3dov3r

Know the dangers of credential reuse attacks.

cracklord icon cracklord

Queue and resource system for cracking passwords

fuzzdb icon fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

inquisitor icon inquisitor

Opinionated organisation-centric OSINT footprinting inspired from recon-ng and Maltego

ldid icon ldid

Unofficial mirror from saurik git repository

malwoverview icon malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.

offensivevba icon offensivevba

This repo covers some code execution and AV Evasion methods for Macros in Office documents

qrljacking icon qrljacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

sandbox icon sandbox

Create virtual ruby/rubygems sandboxes.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.