cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

HackGit

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

Show more
Advertising posts
20 146Subscribers
+824 hours
+827 days
+18030 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

​​Chiasmodon #OSINT tool designed to assist in the process of gathering information about target domain. Its primary functionality revolves around searching for domain-related data, including domain emails, domain credentials (usernames and passwords), CIDRs (Classless Inter-Domain Routing), ASNs (Autonomous System Numbers), and subdomains. the tool allows users to search by domain, CIDR, ASN, email, username, password, or Google Play application ID. https://github.com/chiasmod0n/chiasmodon #cybersecurity #infosec #pentesting
Show all...

🔥 43👍 14❤‍🔥 4😈 3
​​NTLM Relay Gat A powerful tool designed to automate the exploitation of NTLM relays using ntlmrelayx.py from the Impacket tool suite. By leveraging the capabilities of ntlmrelayx.py, NTLM Relay Gat streamlines the process of exploiting NTLM relay vulnerabilities, offering a range of functionalities from listing SMB shares to executing commands on MSSQL databases. https://github.com/ad0nis/ntlm_relay_gat #cybersecurity #pentesting #redteam
Show all...

🤔 2
​​MemshellKit A highly customized memory shell one-click injection tool for multiple frameworks https://github.com/W01fh4cker/MemshellKit #infosec #pentesting #redteam
Show all...

​​NativeThreadpool A proof of concept demonstrating how to create a thread pool using solely native Windows APIs to execute a work callback as well as a timer callback using the C programming language. https://github.com/fin3ss3g0d/NativeThreadpool #cybersecurity #infosec #pentesting
Show all...

🤔 11👍 9❤‍🔥 6
​​s4killer This is the source code associated with my blog post on exploiting the probmon.sys Minifilter driver in order to create a process killer. https://github.com/enkomio/s4killer #cybersecurity #pentesting #redteam
Show all...

🔥 9👍 3
​​COATHANGER IOCs and detection script for COATHANGER #malware https://github.com/JSCU-NL/COATHANGER #cybersecurity #infosec #pentesting
Show all...

🔥 7
​​SussyFinder Pocket size PHP malware/webshell/backdoor scanner excelent for real fight https://github.com/Cvar1984/sussyfinder #cybersecurity #pentesting #redteam
Show all...

👍 3
​​Valid8Proxy A versatile and user-friendly tool designed for fetching, validating, and storing working #proxies. Whether you need proxies for web scraping, data anonymization, or testing network security, Valid8Proxy simplifies the process by providing a seamless way to obtain reliable and verified proxies. https://github.com/spyboy-productions/Valid8Proxy #cybersecurity #infosec #privacy
Show all...

​​🐈 CATSploit CATSploit is an automated penetration testing tool using Cyber Attack Techniques Scoring (CATS) method that can be used without pentester. Currently, pentesters implicitly made the selection of suitable attack techniques for target systems to be attacked. CATSploit uses system configuration information such as OS, open ports, software version collected by scanner and calculates a score value for capture eVc and detectability eVd of each attack techniques for target system. https://github.com/catsploit/catsploit #cybersecurity #pentesting #redteam
Show all...

👍 3
​​DockerExploit Docker Remote API Scanner and Exploit https://github.com/justakazh/DockerExploit #cybersecurity #pentesting #redteam
Show all...