najeebahmad07 / Cricfy-Tv-Live-Streaming-Sports-Application-
☆8Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Cricfy-Tv-Live-Streaming-Sports-Application-
- Check for the existence of an email on Google platforms☆12Updated 8 months ago
- ☆11Updated 11 months ago
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- A C# Tool to gather information about email breaches☆12Updated 11 months ago
- ☆10Updated 2 weeks ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆12Updated last year
- ☆25Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆12Updated 6 months ago
- ☆13Updated 2 years ago
- ☆21Updated 5 months ago
- Passworld is a fully customizable wordlist generator☆14Updated 2 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- CSharp4Pentesters☆12Updated 2 years ago
- Tool for scanning domains for .git directories.☆13Updated last year
- ☆20Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- WMI SA stuffs☆29Updated 2 years ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆19Updated 10 months ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 7 months ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆14Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆15Updated 8 months ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- Yet, Another Packer/Loader☆25Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 4 months ago