Code Monkey home page Code Monkey logo

Scorpoin's Projects

0x94tr icon 0x94tr

0x94TR Scanner Burp Suite Extension

acuautomate icon acuautomate

Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

ad-ldap-enum icon ad-ldap-enum

An LDAP based Active Directory user and group enumeration tool

adbsploit icon adbsploit

A python based tool for exploiting and managing Android devices via ADB

adenum icon adenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

admin-panel_finder icon admin-panel_finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

ahmyth icon ahmyth

Cross-Platform Android Remote Administration Tool | A revival of the original repository at https://GitHub.com/AhMyth/AhMyth-Android-RAT

airavat icon airavat

A multifunctional Android RAT with GUI based Web Panel without port forwarding.

airgeddon icon airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

amnesiac_active_driectory icon amnesiac_active_driectory

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist Penetration Testers and Red Teams with lateral movement within Active Directory environments

androspy icon androspy

An Android RAT that written in C# by me

anti-virus-evading-payloads icon anti-virus-evading-payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

api-security-checklist icon api-security-checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

apkbleach icon apkbleach

Android Payload obfuscation and icon injection tool

apkinfector icon apkinfector

Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK

appinfoscanner icon appinfoscanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.