Coder Social home page Coder Social logo

PX

  • 🥷🏻 Offensive Security
  • 🛑 Pentester & Exploiting

Keen interest in Offensive Security && Red Teaming | Bug_Hunting and Pentester. 🔱



GCB

🦈 Gangsta Crew

black_hatorg

⛏️ Dev

brute-forcing

kerberos

https-attack

🧰 General Tools


VSCode Atom Terminal Git JetBrains

🔫 More Tools


KaliLinux ParrotOS BackBox Metasploit HashCat JohnTheRipper Intruder Airgeddon TroloJan

Nikto Nmap KeyScore Beef-XSS mininethunter Evil-winrm Ghidra BloodHound

────────────────────────────────────────────────────────────────

🐺Watch Dog

BlackMamba Bettercap SQLmap Fierce Clang ProxyChains MasScan GuruTrojan

Hydra CrackmapExec Ettercap JokerSpyware Pixiewps DarkVSCode Hiddeneye Smilodon

🪬 Reaper Scythe

🦅 Frecklier...

Johnny Tarantalware NetHunter DACL CraxsRat Kerberos

Reaver OniSpyware Botnetandroid TimberDNS MITMattack EagleHawking

Manace to Society

KerberosPRO Pegasus DarkFlipper iOSbotnet RATrooting

Git
Bug Bounty, Penetration Testing, Malware Development, Threat Intelligence

CappaX's Projects

.crackdown icon .crackdown

For radio frequency research ( RF attack ) this script can cause severe damage to an individual's privacy ( trust-attack ) by enabling attackers to intercept, modify, or disrupt communication between wireless devices. Educational purposes only

.crackedauth icon .crackedauth

( Cracking Authentication ) this software will help you to pentesting a services and attempts to exploit the authentication process. a weak credentials protocol would easily got compromised!. Active services ( trust attack ), next generation of .crackedauth would be able to perform a Kerberos attack ( hope ).

7r0j4n icon 7r0j4n

Given the increasing acceptance of online informations : This malware is often used to form botnets or enabling initial access for the Conti ransomware or Ryuk banking trojan. 7R0J4N is developed and operated by a sophisticated group of malicious cyber actors and has evolved into a highly modular, multi stage malware.

barking icon barking

versatile tool for BloodHound, an attack research kit in my own version and modification

bloodhound icon bloodhound

my own custom made 𝗕𝗹𝗼𝗼𝗱𝗛𝗼𝘂𝗻𝗱 frontend GUI. It can also be used for BME repo ( example ) as panel view. Active Directory, attack path management solution that continuously maps and quantifies target

brutalhookexec icon brutalhookexec

Hook ( grab ) a frequency sessions, a bundle of ( customs ) firmware

cartel icon cartel

configurations and deprecated payloads

catjet icon catjet

Game dev. CatJet was similar to flappy bird

clfs icon clfs

it's a CVE-2023-28252 ( patched ), but feel free to use it for check any outdated software or reseach

coreneoexec icon coreneoexec

release Neo scripts into any hard-drive and watch that devices burn

crackavfee icon crackavfee

it's a CVE-2022-3368 ( patched ), but feel free to use it for check any outdated software or reseach

crackberusexec icon crackberusexec

Kerberos Attack, obtaining password hash. 𝗖𝗿𝗮𝗰𝗸𝗕𝗲𝗿𝘂𝘀𝗘𝘅𝗲𝗰 focuses on the acquisition of TGS, specifically those related to services operating under user accounts in Active Directory, excluding computer accounts. The encryption of these tickets utilizes keys that originate from user passwords

crackerblitz icon crackerblitz

K E R B E R O A S T I N G. From a network or domain controller log perspective, since 𝗖𝗿𝗮𝗰𝗞𝗲𝗿𝗕𝗹𝗶𝘁𝘇 implements many parts of the normal Kerberos protocol, the main detection method involves the use of rc4_hmac in Kerberos exchanges.

crackkeyiso icon crackkeyiso

it's a CVE-2023-28229 ( patched ), but feel free to use it for check any outdated software or reseach

crackmapexec icon crackmapexec

Enhance swiss army knife, for penetration testing networks. Kerberos attack and passwords spraying

crawlerroachexec icon crawlerroachexec

remote ( access ) control, CRE is a cross platform on Windows, Linux, OSX, Android C2 and post exploitation framework written in Cpp and C

crowndown icon crowndown

abusive ( 7R0J4N ) remote access for any smartphones, most advance on android. crowdown is software that gives a person full control of a phone devices, remotely

dd0s icon dd0s

distributed denial-of-service ( crossbow botnet ), no access for online services

dd0s_killer icon dd0s_killer

Prevent users from accessing connected online services

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.