Giter Site home page Giter Site logo


Hack The Planet

Everyone together, now and forever!

LinkedIn     YouTube    

Edd13Mora's Projects

faction icon faction

Pen Test Report Generation and Assessment Collaboration

fast-google-dorks-scan icon fast-google-dorks-scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

faviconlocator icon faviconlocator

Computes the hashes of a favicon file and provides the search syntax for Shodan, Censys and Zoomeye

gc2-sheet icon gc2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

gobypassav icon gobypassav

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

godkiller icon godkiller

Vulnerabilities you my miss during a penetration testing.

gpt4all icon gpt4all

gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue

hadoken icon hadoken

Hadoken: A versatile Active Directory pentesting tool engineered to identify vulnerabilities and streamline security assessments.

hekatomb icon hekatomb

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

hxh icon hxh

The Phantom Troupe writeUp from TryHackMe

inlineexecute-assembly icon inlineexecute-assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

invisi-shell icon invisi-shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

iotpass icon iotpass

List of Default Credentials for Known IoT Devices.

iw-stealer icon iw-stealer

À propos d'un puissant Token Stealer!!!! Discord Token Stealer , Password Stealer, Cookie Stealer, File Stealer, Crypto wallet Stealer etc.

joomsploit icon joomsploit

JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in Joomla CMS.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.