0x27 (0-x27)

0-x27

Geek Repo

Company:N/A

Location:N/A

Github PK Tool:Github PK Tool

0x27's repositories

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0
Stargazers:0Issues:2Issues:0

AntidetectFirefox

Source code of Firefox-based Antidetect browser

License:NOASSERTIONStargazers:0Issues:0Issues:0

AntiFontFingerprint

Simple script that protects you from the Font Fingerprint technique

Language:PythonStargazers:0Issues:1Issues:0

AntiOS

Pyhton scripts that can change your Windows fingerprints and ID

Language:PythonStargazers:0Issues:1Issues:0

AntiTelemetryLeak

Forward all telemetry data through Proxy

Language:BatchfileStargazers:0Issues:0Issues:0

apthowto

Liberating dem proprietary APT implants

Language:CStargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

CVE-2019-0709

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2020-1350

Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:0Issues:1Issues:0

Disable-Windows-Defender

Changing values to bypass windows defender C#

Stargazers:0Issues:0Issues:0

homelab

My self-hosting infrastructure, fully automated from empty disk to operating services

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:1Issues:0

MuddyC3v1.0.1-

This is the MuddyWater APT C3 v1.0.1 Source

Language:PythonStargazers:0Issues:0Issues:0

Nitro-Generator

Generates Discord Nitro Codes

Language:PythonStargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

Language:PHPLicense:WTFPLStargazers:0Issues:1Issues:0

PhoneSploit

Using open Adb ports we can exploit a Andriod Device

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:1Issues:0

RemoteController

一种远程控制器:接受远程连接并向远程程序(此处特指守护程序,参见"Keeper/Keeper.exe")发送控制信令,远程监视程序运行状态并对其进行控制,例如可将其进行停止、重启、刷新、升级、回传屏幕等操作。使用方法详见《远程控制器使用说明》。

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

License:MITStargazers:0Issues:0Issues:0

TeleKiller

A Tools Session Hijacking And Stealer Local Passcode Telegram Windows

Language:PythonStargazers:0Issues:0Issues:0

Titan-Banking-Bot

eductional project :( ill finish uploading when im not depressed

Language:CStargazers:0Issues:0Issues:0

UAC-Escaper

Escalation / Bypass Windows UAC

Language:C#Stargazers:0Issues:1Issues:0

Updated-Carbanak-Source-with-Plugins

https://twitter.com/itsreallynick/status/1120410950430089224

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

WinBypass

Windows UAC Bypass

Language:RubyLicense:MITStargazers:0Issues:0Issues:0