Giter VIP home page Giter VIP logo

y0d4a's Projects

phpsploit icon phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

phpstan icon phpstan

PHP Static Analysis Tool - discover bugs in your code without running it!

pidense icon pidense

πŸ“‘Monitor illegal wireless network activities. (Fake Access Points)

pifinger icon pifinger

πŸ“‘πŸ”Searches for wifi-pineapple traces and calculate wireless network security score 🍍

pifmrds icon pifmrds

FM-RDS transmitter using the Raspberry Pi's PWM

pikarma icon pikarma

πŸ“‘πŸ“πŸ Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)

pingfs icon pingfs

Stores your data in ICMP ping packets

pip-audit icon pip-audit

Audits Python environments and dependency trees for known vulnerabilities

pixload icon pixload

Image Payload Creating/Injecting tools

plasma icon plasma

Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.

poc-in-github icon poc-in-github

πŸ“‘ PoC auto collect from GitHub. ⚠️ Be careful Malware.

portia icon portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

portspider icon portspider

πŸ•· A lightning fast multithreaded network scanner framework with modules.

powerhuntshares icon powerhuntshares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

powermeta icon powermeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

powershell icon powershell

Some security related PowerShell scripts I developed.

powershell-red-team icon powershell-red-team

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

powershx icon powershx

Run Powershell without software restrictions.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.