(Go: >> BACK << -|- >> HOME <<)

Skip to content
View LucasKatashi's full-sized avatar
:shipit:
:shipit:
Block or Report

Block or report LucasKatashi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Magnet Link for Downloading

119 26 Updated Jul 17, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,772 3,170 Updated Jul 8, 2024

📱 objection - runtime mobile exploration

Python 7,225 829 Updated Jun 13, 2024

Display and control your Android device

C 106,205 10,285 Updated Jul 19, 2024

The Leading Security Assessment Framework for Android.

Python 3,743 767 Updated Jul 5, 2024

BusyBox for Android

Java 1,388 250 Updated Dec 8, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,400 480 Updated Dec 8, 2022

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,604 666 Updated Jul 8, 2024

Username enumeration and password spraying tool aimed at Microsoft O365.

Python 712 94 Updated Apr 23, 2024

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Python 2,528 285 Updated Jun 13, 2024

SMBGhost (CVE-2020-0796) Automate Exploitation and Detection

Python 256 51 Updated Mar 30, 2022

Contextual Content Discovery Tool

Go 2,538 280 Updated Apr 29, 2024

SPLITTER is TOR based load balance approach create to difficult correlation, traffic analysis and statistical attacks inside TOR network.

Shell 115 31 Updated Aug 9, 2023

An incredibly fast proxy checker & IP rotator with ease.

Go 1,546 186 Updated Jun 5, 2024

极致攻防实验室 nuclei 检测 POC

592 86 Updated Aug 1, 2023

Get root via TTY / TIOCSTI stuffing

C 56 8 Updated Jul 14, 2024

⚠️ malware development

C 325 40 Updated May 27, 2024

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

C 825 130 Updated Apr 19, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,692 369 Updated Jul 11, 2024

Username tools for penetration testing

Ruby 738 128 Updated Jul 6, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,533 2,418 Updated Apr 25, 2024

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Go 613 58 Updated Aug 24, 2023

Short scripts to help with day-by-day operations

Python 1 Updated Jun 24, 2024