Giter VIP home page Giter VIP logo

alaa-a6's Projects

adb-toolkit icon adb-toolkit

ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

adbwifiscan icon adbwifiscan

Script to scan an IP range for adb devices and connect to them.

badassmacros icon badassmacros

BadAssMacros - C# based automated Malicous Macro Generator.

camraptor icon camraptor

CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.

dnspy icon dnspy

.NET debugger and assembly editor

gcc-fun icon gcc-fun

Interesting tricks, twists and cool features of GNU Compiler Collection

ghost icon ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

glidingsword icon glidingsword

A full fledged exploitation framework written in pure python3.

haxrat icon haxrat

A Android RAT with lots of features , check README for more information.

hide-and-seek icon hide-and-seek

PoC for hiding processes from Windows Task Manager by manipulating the graphic interface

hollows_hunter icon hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

meterpeter icon meterpeter

C2 Powershell Command & Control Framework with BuiltIn Commands

mikrotiksploit icon mikrotiksploit

MikrotikSploit is a script that searches for and exploits Mikrotik network vulnerabilities

obfuscator icon obfuscator

The program is designed to obfuscate the shellcode.

pastejacker icon pastejacker

Hacking systems with the automation of PasteJacking attacks.

pe-sieve icon pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

pe-union icon pe-union

Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI

pesecurity icon pesecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

processinjection icon processinjection

This program is designed to demonstrate various process injection techniques

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.