Pinned Repositories
ADB-Tools
ADB Tools for Windows
Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
BadPotato
Windows 权限提升 BadPotato
binnim
Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.
Gemini-esp32
Code to use the ESP32 to Interact with Google Gemini but "smaller" the idea is to have an AI on as many platforms as possible without having the worry of not having enough resources to run it locally (in the future perhaps use the capabilities of the ESP32 together with Gemini to create more complex projects)
Gemini-Flipper
Flipper Zero application to interact with Gemini-esp32 and have an AI on your Flipper
HID-Exfiltration-in-Nethunter
Script to exfiltrate files to android phone using NetHunter as a rubber ducky (adjust for the file you want)
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pentest-Tools
Pentest-Windows
Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境
d4rks1d33's Repositories
d4rks1d33/Gemini-Flipper
Flipper Zero application to interact with Gemini-esp32 and have an AI on your Flipper
d4rks1d33/Gemini-esp32
Code to use the ESP32 to Interact with Google Gemini but "smaller" the idea is to have an AI on as many platforms as possible without having the worry of not having enough resources to run it locally (in the future perhaps use the capabilities of the ESP32 together with Gemini to create more complex projects)
d4rks1d33/Pentest-Tools
d4rks1d33/HID-Exfiltration-in-Nethunter
Script to exfiltrate files to android phone using NetHunter as a rubber ducky (adjust for the file you want)
d4rks1d33/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
d4rks1d33/Pentest-Windows
Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境
d4rks1d33/ADB-Tools
ADB Tools for Windows
d4rks1d33/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
d4rks1d33/BadPotato
Windows 权限提升 BadPotato
d4rks1d33/binnim
Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.
d4rks1d33/Bitmancer
Nim Library for Offensive Security Development
d4rks1d33/C-PoC-for-CVE-2024-21306
d4rks1d33/D4rkN3tc4t
Simple GUI for Netcat
d4rks1d33/d4rks1d33
d4rks1d33/d4rks1d33.github.io
d4rks1d33/flipper-application-catalog
Flipper Application Catalog
d4rks1d33/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
d4rks1d33/PowerSharpPack
d4rks1d33/pyMalleableC2
Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.
d4rks1d33/test
d4rks1d33/WinPwn
Automation for internal Windows Penetrationtest / AD-Security