Pinned Repositories
adventofcode-2015
Advent of Code 2015 puzzles and solutions
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
apt2
automated penetration toolkit
avoidz
Avoidz tool to bypass most A.V softwares
strgen
A Python module for a template language that generates randomized data
megamindAT's Repositories
megamindAT/avoidz
Avoidz tool to bypass most A.V softwares
megamindAT/apt2
automated penetration toolkit
megamindAT/BeeLogger
Generate Gmail Emailing Keyloggers to Windows.
megamindAT/blindy
Simple script to automate brutforcing blind sql injection vulnerabilities
megamindAT/ctf-wiki
Hacking techniques useful during CTFs
megamindAT/CVE-2017-7494
Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
megamindAT/EggShell
iOS/macOS Remote Administration Tool
megamindAT/Free-Security-eBooks-from-PacktPub
Collection of free Security eBooks from Packt Publishing [Regularly Updated]
megamindAT/gshark-framework
This framework can be perform web post exploitation, with this you can interact with multiple web backdoor and execute custom module, script.
megamindAT/html2canvas
Screenshots with JavaScript
megamindAT/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
megamindAT/keysniffer
:mag: Linux kernel mode debugfs keylogger
megamindAT/kwetza
Python script to inject existing Android applications with a Meterpreter payload.
megamindAT/mimipenguin
A tool to dump the login password from the current linux user
megamindAT/morpheus
Morpheus - Automated Ettercap TCP/IP Hijacking Tool
megamindAT/MS17-010
MS17-010 Windows SMB RCE -- exploits, payloads, and scanners
megamindAT/NXcrypt
python backdoor framework
megamindAT/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
megamindAT/PHP-Rootkit
Your interpreter isn’t safe anymore — The PHP module rootkit
megamindAT/RootKits-List-Download
This is the list of all rootkits found so far on github and othersites.
megamindAT/saddam-plus-plus
open source DDoS Amplification Tool with scanners.
megamindAT/Seth
Perform a MitM attack and extract clear text credentials from RDP connections
megamindAT/spyrat
Python Remote Access Trojan
megamindAT/TheFatRat
Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
megamindAT/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
megamindAT/web-scan
megamindAT/wifiphisher
Automated victim-customized phishing attacks against Wi-Fi clients
megamindAT/Winpayloads
Undetectable Windows Payload Generation
megamindAT/wreckuests
Wreckuests — yet another one hard-hitting tool to run DDoS atacks with HTTP-flood
megamindAT/Zerodoor
A script written lazily for generating cross-platform backdoors on the go :)