Pinned Repositories
apkinjector
Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
apkwash
Android APK Antivirus evasion for msfvenom generated payloads.
apt2
automated penetration toolkit
APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
AutOSINT
Tool to automate common OSINT tasks
awesome-go-security
A dedicated place for cool golang security projects
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-honeypots
an awesome list of honeypot resources
Awesome-WAF
🔥 A curated list of awesome web-application firewall (WAF) stuff.
AwesomeXSS
Awesome XSS stuff
xxsinjectacion's Repositories
xxsinjectacion/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
xxsinjectacion/apkinjector
Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
xxsinjectacion/apkwash
Android APK Antivirus evasion for msfvenom generated payloads.
xxsinjectacion/apt2
automated penetration toolkit
xxsinjectacion/AutOSINT
Tool to automate common OSINT tasks
xxsinjectacion/awesome-go-security
A dedicated place for cool golang security projects
xxsinjectacion/awesome-honeypots
an awesome list of honeypot resources
xxsinjectacion/Awesome-WAF
🔥 A curated list of awesome web-application firewall (WAF) stuff.
xxsinjectacion/AwesomeXSS
Awesome XSS stuff
xxsinjectacion/backdoor-apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
xxsinjectacion/BashBunny
Hak5 BashBunny Payloads
xxsinjectacion/bashbunny-payloads
Payloads for the Hak5 Bash Bunny
xxsinjectacion/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
xxsinjectacion/bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
xxsinjectacion/Checklists
Pentesting checklists for various engagements
xxsinjectacion/Cr3dOv3r
Know the dangers of credential reuse attacks.
xxsinjectacion/cracklord
Queue and resource system for cracking passwords
xxsinjectacion/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
xxsinjectacion/inquisitor
Opinionated organisation-centric OSINT footprinting inspired from recon-ng and Maltego
xxsinjectacion/koadic
zerosum0x0's Koadic
xxsinjectacion/ldid
Unofficial mirror from saurik git repository
xxsinjectacion/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
xxsinjectacion/OffensiveVBA
This repo covers some code execution and AV Evasion methods for Macros in Office documents
xxsinjectacion/QRLJacking
QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.
xxsinjectacion/randomrepo
Repo for random stuff
xxsinjectacion/shadowbroker
The Shadow Brokers "Lost In Translation" leak
xxsinjectacion/Sherlock
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
xxsinjectacion/tensorflow-1.4-billion-password-analysis
Deep Learning model to analyze a large corpus of clear text passwords.
xxsinjectacion/velociraptor
Digging Deeper....
xxsinjectacion/waidps
Wireless Auditing, Intrusion Detection & Prevention System