Giter VIP home page Giter VIP logo
  • 👋 @idfix007, French Pentester & researcher in CyberSec
  • 🌱 Do not learn to Hack , hack to learn !!!!!
  • 📫 You can reach me on my social when I will have 1 ;)

([+.^])'s Projects

defaultcreds-cheat-sheet icon defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

defeat-defender-v1.2 icon defeat-defender-v1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

delete2system icon delete2system

Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM

desertfox icon desertfox

Implement load Cobalt Strike & Metasploit shellcode with golang

dex icon dex

OpenID Connect (OIDC) identity and OAuth 2.0 provider with pluggable connectors

dnschef icon dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

domainhunter icon domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

donut icon donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

dumpert icon dumpert

LSASS memory dumper using direct system calls and API unhooking.

edrhunt icon edrhunt

Scan installed EDRs and AVs on Windows

egressbuster icon egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

elusivemice icon elusivemice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

endgame icon endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

erebus icon erebus

CobaltStrike后渗透测试插件

evasor icon evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.