Git Product home page Git Product logo

crackercat's Projects

magnuskatz icon magnuskatz

Research project for understanding how Mimikatz work and being better at C

mail-box-net-disk icon mail-box-net-disk

📬🗂把邮箱变成网盘!全平台可用!配合树莓派可完美备份个人文件 / make your e-mail to a netdisk! based on .net core

mailget icon mailget

通过脉脉用户猜测企业邮箱

mailmeta icon mailmeta

An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

mailpile icon mailpile

A free & open modern, fast email client with user-friendly encryption and privacy features

mailsniper icon mailsniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

main icon main

突破 GFW 的 SNI 封锁

majorgeeks-windows-tweaks icon majorgeeks-windows-tweaks

MajorGeeks Windows Tweaks contains approximately 190 registry, PowerShell, Visual Basic, and batch files to enable tweaks and hidden features in Windows 10, 8, and 7 for any skill level.

makeup icon makeup

让你的“女神”逆袭,代码撸彩妆(画妆)

makin icon makin

makin - reveal anti-debugging and anti-VM tricks

making-es6 icon making-es6

⬆️ES6的学习代码,近期升级,添加更好的示例跟说明文档

malboxes icon malboxes

Builds malware analysis Windows VMs so that you don't have to.

malcolm icon malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

maldoca icon maldoca

Malicious Microsoft Office document analyzer

malicious-pdf icon malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

maliciousmacromsbuild icon maliciousmacromsbuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

malleable-c2-profiles icon malleable-c2-profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.