Skip to content
View elektrikalan's full-sized avatar
Block or Report

Block or report elektrikalan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
18 results for forked starred repositories
Clear filter

🕵️ Email osint tool

Python 56 2 Updated Aug 23, 2023

Intelligence and Reconnaissance Package/Bundle installer.

Shell 27 4 Updated Nov 11, 2020

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

CSS 2 Updated Jul 28, 2023

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 7 1 Updated Jul 29, 2023

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cros…

Python 9 5 Updated Mar 4, 2024

CarbonBlack EDR detection rules and response actions

HTML 67 7 Updated Jun 22, 2024

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Python 12 Updated Aug 6, 2019

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

C 49 13 Updated Oct 19, 2023

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automa…

Python 201 39 Updated Jun 8, 2023

This Script will help you to gather information about your victim or friend.

Python 1,104 18 Updated May 5, 2024

ICSSPLOIT (Industrial Control System Exploitation Framework),a exploitation framework based on Python

Python 44 13 Updated Mar 21, 2020

Sysmon configuration file template with default high-quality event tracing

440 62 Updated Feb 1, 2024

Collect XSS vulnerable parameters from entire domain.

Python 10 1 Updated Jul 29, 2022

An automated e-mail OSINT tool

Go 17 4 Updated Apr 23, 2022

SQLi Tool/SQL Injection/Hijacker

Visual Basic 6 2 Updated Dec 10, 2016

Modified version of DNS-Flood tool

C 7 5 Updated Mar 14, 2021

Original DNS-Flood tool found on code.google.com

C 13 4 Updated Jul 10, 2021

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,061 565 Updated Jun 9, 2024