Giter VIP home page Giter VIP logo

cyb1l's Projects

powerhub icon powerhub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

powersccm icon powersccm

PowerSCCM - PowerShell module to interact with SCCM deployments

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

proxify icon proxify

Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.

proxyee icon proxyee

HTTP proxy server,support HTTPS&websocket.MITM impl,intercept and tamper HTTPS traffic.

proxylogon-exploit icon proxylogon-exploit

Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.

pupy icon pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

pwny icon pwny

HatSploit native iPhoneOS and iPadOS payload designed for portability, embeddability, and low resource utilization.

pyexfil icon pyexfil

A Python Package for Data Exfiltration

pysecretsocks icon pysecretsocks

A python socks server for tunneling a connection over another channel

python-rootkit icon python-rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session

quasar icon quasar

Remote Administration Tool for Windows

raccoon icon raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

rafel-rat icon rafel-rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

ransomware icon ransomware

Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.

rapidscan icon rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

reconftw icon reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

remotepotato0 icon remotepotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

rombuster icon rombuster

RomBuster is a router exploitation tool that allows to disclosure network router admin password.

runasti icon runasti

Launch processes with TrustedInstaller privilege

sam-the-admin icon sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.