Giter VIP home page Giter VIP logo

ashr's Projects

street-party icon street-party

Street Party is a suite of tools that allows the RTP streams of video conferencing implementations to be viewed and modified.

striker icon striker

Striker is an offensive information and vulnerability scanner.

sublist3r icon sublist3r

Fast subdomains enumeration tool for penetration testers

suterusu icon suterusu

An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

swap_digger icon swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

swarmit icon swarmit

SwarmIt is a Golang project I created to learn the language and challenge myself to bypass Google's infamous ReCaptcha. The usecase for this project was to find a practical way to automate the process of registering a large number of social media accounts while bypassing ReCaptcha.

swelf icon swelf

Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder, EVTX Parser and Reader. Make it your log forwarder through the configuration of the software. Now in early release here at https://github.com/ceramicskate0/SWELF/releases/latest.

syscall_exploit_cve-2018-8897 icon syscall_exploit_cve-2018-8897

Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).

sysmon-config icon sysmon-config

Sysmon configuration file template with default high-quality event tracing

tamperetw icon tamperetw

PoC to demonstrate how CLR ETW events can be tampered.

tap icon tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

tas icon tas

A tiny framework for easily manipulate the tty and create fake binaries.

termshark icon termshark

A terminal UI for tshark, inspired by Wireshark

thefatrat icon thefatrat

Thefatrat a massive exploiting tool >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.