Skip to content
@CyberScions

CyberScions

Popular repositories Loading

  1. Digitalbank Digitalbank Public

    Android Digital Bank Vulnerable Mobile App

    Java 37 14

  2. Pronto Pronto Public

    Quick OSINT on twitter accounts.

    Python 4 1

  3. tw2inky tw2inky Public

    Maps recent tweets to linkedin profiles (OSINT)

    Python 2 3

  4. the-backdoor-factory the-backdoor-factory Public

    Forked from secretsquirrel/the-backdoor-factory

    Patch PE, ELF, Mach-O binaries with shellcode

    Python 1

  5. commix commix Public

    Forked from commixproject/commix

    Automated All-in-One OS Command Injection and Exploitation Tool

    Python 1

  6. enumXFF enumXFF Public

    Forked from infosec-au/enumXFF

    Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions

    Python 1

Repositories

Showing 10 of 166 repositories
  • gavel Public Forked from cmlh/gavel

    Maltego Transforms to Query Traffic Records

    CyberScions/gavel’s past year of commit activity
    Python 0 8 0 0 Updated Oct 8, 2015
  • scripts Public Forked from averagesecurityguy/scripts

    Scripts I use during pentest engagements.

    CyberScions/scripts’s past year of commit activity
    Python 1 351 0 0 Updated Oct 7, 2015
  • wpsploit Public Forked from espreto/wpsploit

    WPSploit - Exploiting Wordpress With Metasploit

    CyberScions/wpsploit’s past year of commit activity
    Ruby 0 MIT 70 0 0 Updated Sep 10, 2015
  • MITMf Public Forked from byt3bl33d3r/MITMf

    Framework for Man-In-The-Middle attacks

    CyberScions/MITMf’s past year of commit activity
    Python 0 GPL-3.0 1,107 0 0 Updated Sep 10, 2015
  • infernal-twin Public Forked from entropy1337/infernal-twin

    wireless hacking - This is evil twin attack automated

    CyberScions/infernal-twin’s past year of commit activity
    Python 0 GPL-3.0 273 0 0 Updated Sep 9, 2015
  • ranger Public Forked from ShadyWushu/ranger

    An attack and penetration tool that automates the identification of viable targets on an internal network using native protocols. The tool can then be used to extract cleartext credentials from the memory of vulnerable systems.

    CyberScions/ranger’s past year of commit activity
    Python 0 8 0 0 Updated Sep 8, 2015
  • sonar.js Public Forked from mandatoryprogrammer/sonar.js

    A framework for identifying and launching exploits against internal network hosts. Works via WebRTC IP enumeration combined with WebSockets and external resource fingerprinting.

    CyberScions/sonar.js’s past year of commit activity
    JavaScript 0 MIT 85 0 0 Updated Sep 8, 2015
  • Sn1per Public Forked from 1N3/Sn1per

    Automated Pentest Recon Scanner

    CyberScions/Sn1per’s past year of commit activity
    PHP 0 1,869 0 0 Updated Sep 7, 2015
  • CrackMapExec Public Forked from byt3bl33d3r/CrackMapExec

    A swiss army knife for pentesting Windows/Active Directory environments

    CyberScions/CrackMapExec’s past year of commit activity
    PowerShell 0 BSD-2-Clause 1,692 0 0 Updated Sep 7, 2015
  • XSSTracer Public Forked from 1N3/XSSTracer

    A small exploit/poc/script to check for Cross-Site Tracing (XST)

    CyberScions/XSSTracer’s past year of commit activity
    Python 0 64 0 0 Updated Sep 6, 2015

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…