Pinned Repositories
ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
aggr-inject
Remote frame injection PoC by exploiting a standard compliant A-MPDU aggregation vulnerability in 802.11n networks.
androrat
Remote Administration Tool for Android devices
anticuckoo
A tool to detect and crash Cuckoo Sandbox
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
ATTACK-Tools
Utilities for MITRE™ ATT&CK
AutoSploit
Automated Mass Exploiter
bannerman
Python Banner Grabbing Script
barf-project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
neversatisfied's Repositories
neversatisfied/ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
neversatisfied/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
neversatisfied/ATTACK-Tools
Utilities for MITRE™ ATT&CK
neversatisfied/AutoSploit
Automated Mass Exploiter
neversatisfied/botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
neversatisfied/byob
BYOB (Build Your Own Botnet)
neversatisfied/coding-interview-university
A complete computer science study plan to become a software engineer.
neversatisfied/Copernicus
Osint tool to get results from more than 600 websites and whitepages about people.
neversatisfied/cupp
Common User Passwords Profiler (CUPP)
neversatisfied/DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
neversatisfied/faker
Faker is a Python package that generates fake data for you.
neversatisfied/FastestWebsiteEver
ultrafast single TCP packet audio/visual experience
neversatisfied/gitleaks
Searches full repo history for secrets and keys 🔑
neversatisfied/harpoon
CLI tool for open source and threat intelligence
neversatisfied/hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
neversatisfied/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
neversatisfied/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
neversatisfied/m2elf
Converts Machine Code to x86 (32-bit) Linux executable (auto-wrapping with ELF headers)
neversatisfied/Magic-Unicorn-Tool
neversatisfied/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
neversatisfied/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
neversatisfied/PcapXray
:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
neversatisfied/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
neversatisfied/Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
neversatisfied/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
neversatisfied/Reptile
LKM Linux rootkit
neversatisfied/routersploit
The Router Exploitation Framework
neversatisfied/Vibe
A framework for stealthy domain reconnaissance
neversatisfied/wasabi
A dynamic analysis framework for WebAssembly programs.
neversatisfied/zillasmash
Filezilla password decryptor in ruby