Giter Site home page Giter Site logo

Dekoder's Projects

phpsploit icon phpsploit

Full-featured C2 framework which silently persists on webserver via evil PHP oneliner :smiling_imp:

piborg icon piborg

This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by attaching it to a Switch and creating a WPAD Proxy Server.

pie icon pie

:mailbox: The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365

pigasus icon pigasus

100Gbps Intrusion Detection and Prevention System

pince icon pince

A reverse engineering tool that'll supply the place of Cheat Engine for linux

pizza-dough icon pizza-dough

This recipe is dedicated to helping you make the best possible pizza dough for Neapolitan pizza.

plaso icon plaso

Super timeline all the things

platform icon platform

The new Braven Platform that we're going to consolidate all of our disparate apps into over the coming year or two.

plyara icon plyara

Parse YARA rules and operate over them more easily.

poc icon poc

This repository contains my advisories, proof of concept files and exploits that I have made public.

poc-t icon poc-t

渗透测试插件化并发框架

poc2013 icon poc2013

Power of Community 2013 conference special release of ICS/SCADA toolkit

pocserver icon pocserver

Scripts running in public webserver for vulnerability PoC

pocsuite icon pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

pocsuite-z icon pocsuite-z

pocsuite-z is an open-sourced remote vulnerability testing framework enhanced by z3r0yu.

poisonhandler icon poisonhandler

lateral movement techniques that can be used during red team exercises

poolparty icon poolparty

PoolParty is a world-class semantic technology suite that offers sharply focused solutions to your knowledge organization and content business.

poorskeme icon poorskeme

OSINT - Data Visualization - Blockchain - Awareness - Scam

populateactivedirectory icon populateactivedirectory

Powershell script to build active directory forest and populate AD with random AD objects including AD users objects, computers objects, groups objects, GPOs and network shares required. It also adds ASREProast account, kerberoastable account, and misconfigured ACLs to the domain for testing purposes

posh-sysmon icon posh-sysmon

PowerShell module for creating and managing Sysinternals Sysmon config files.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.