Code Monkey home page Code Monkey logo

Hack My Control System's Projects

pemcrack icon pemcrack

Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks. This code is extraordinarily slow, DON'T JUDGE ME!!!

pentest-wiki icon pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

pentools icon pentools

This is a bundle of python and bash penetration testing tools for recon and information gathering.

phishing icon phishing

A few simple scripts and templates I have used during various phishing engagements.

poc2013 icon poc2013

Power of Community 2013 conference special release of ICS/SCADA toolkit

portex icon portex

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

portia icon portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network

posh-nessus icon posh-nessus

PowerShell Module for automating Tenable Nessus Vulnerability Scanner.

posh-ssh icon posh-ssh

PowerShell Module for automating tasks on remote systems using SSH

potato icon potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

powerforensics icon powerforensics

PowerForensics provides an all in one platform for live disk forensic analysis

powermeta icon powermeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

powershellery icon powershellery

This repo contains Powershell scripts used for general hackery.

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.