Stars
A feature-rich command-line audio/video downloader
AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. It is our hope that this tool will be useful to red teams ov…
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Disconnected RSAT - A method of running Group Policy Manager, Certificate Authority and Certificate Templates MMC snap-ins from non-domain joined machies
PowerShell script for testing detection of file encryption in enterprise environments. Helps assess and strengthen defenses against ransomware.
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
Playground (and dump) of stuff I make or modify for the Flipper Zero
detrojones / pureblood
Forked from johnjohnsp1/purebloodA Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
detrojones / EagleEye
Forked from ThoughtfulDev/EagleEyeStalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
detrojones / Cuteit
Forked from D4Vinci/CuteitIP obfuscator made to make a malicious ip a bit cuter
Script to generate malicious debian packages (debain trojans).
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
detrojones / Converto
Forked from developerkunal/ConvertoInstalling Kali linux on Vps Server
Incredibly fast crawler designed for OSINT.
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Like nmap for mapping wifi networks you're not connected to, plus device tracking
The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more
Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
"PRinter Exploitation Toolkit" LAN automation tool
Ubuntu stealer, steal ubuntu information in local pc
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email