CosmodiumCS / MK15-SkeletonKeyLinks
SkeletonKey is capable of advanced encryption, decryption, and breaking ciphers through various methods. These methods include but are not limited to brute-forcing, cryptographic word-listing, letter frequencies, plaintext formatting, and cracking.
☆43Updated last year
Alternatives and similar repositories for MK15-SkeletonKey
Users that are interested in MK15-SkeletonKey are comparing it to the libraries listed below
Sorting:
- SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows securit…☆104Updated 2 years ago
- ☆20Updated last year
- Social Engineering Browser Update Attack.☆56Updated last year
- Collection of scripts and other content to make the life of bots and script-kiddies as hard as possible☆46Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆108Updated 2 years ago
- ☆26Updated 3 weeks ago
- SuperVision is an open source "Google Maps" for hackers developed by CosmodiumCS. SuperVision's map centralizes public data and maps it. …☆47Updated last year
- Hide an IP address in scripts using hex/decimal/octal conversions☆68Updated 3 months ago
- Discord bot using the cryptography toolkit of SkeletonKey☆11Updated 7 months ago
- Browser streaming MITM proxy☆67Updated last year
- Modified version of breach-parse that parses through breached databases to output emails, usernames, and passwords to be imported into co…☆21Updated 3 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆17Updated 11 months ago
- [RELEASED] A CLI tool for large-scale password recovery operations using AWS☆29Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated 2 years ago
- A list of different misc resources from the discord. PDF's, websites, tools, and everything else you could fathom. Here to aid in your go…☆58Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆131Updated 11 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆36Updated last month
- A powershell module for hiding payloads in the pixels of images☆61Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 8 months ago
- quick and dirty proof-of-concept to hide shells in images☆50Updated last year
- Malware vulnerability intel tool for third-party attackers☆120Updated 8 months ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated last year
- A toolkit for your red team operations☆27Updated 3 years ago
- This is a collection of tools that make up what we call a "Drop-Pi", primarily used as a quick placement device during a physical/social …☆33Updated 9 months ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆30Updated 2 years ago
- ☆28Updated last year
- A network logging tool that logs per process activities☆32Updated 2 years ago
- Python3 script to dump breach data from Dehashed☆32Updated 2 weeks ago