Erkut (3rkut)

3rkut

Geek Repo

Company:PRODAFT

Location:online

Twitter:@notrealhenri

Github PK Tool:Github PK Tool

Erkut's repositories

UsefulSources

Redteam, Pentest, APT's, Blogs, Talks, Slides links and notes

License:MITStargazers:27Issues:2Issues:0

AmadeyPanel

Amadey malware panel files.

Language:PHPStargazers:6Issues:1Issues:0

LearningGoJourney

It is a repository where I keep track of this learning process and host the codes I have written.

Language:GoStargazers:3Issues:1Issues:0
Language:C++Stargazers:1Issues:0Issues:0

EVA

FUD shellcode Injector

Language:C++License:MITStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

S-500-G2-Rat-Hvnc-Hidden-Broswers-Hidden-Apps-OperaGX-Rat-Remote-Malware

Clone Profile Hidden Desktop Hidden Browsers Hidden Chrome Hidden Chromodo Hidden SlimJet Hidden Sputnik Hidden Awast Browser Hidden UC Browser Hidden Atom Browser Hidden Opera Neon Hidden Firefox Hidden Edge Hidden Brave Hidden Palemoon Hidden Waterfox Hidden Opera Hidden 360 browser Hidden Comodo Dragon Hidden Internet Explorer Hidden Explorer Hidden Powershell Hidden CMD Hidden Outlook Hidden Thunderbird Hidden Foxmail Hidden Password Recovery HVNC/HVNC browsers HRDP/HRDP browsers/Wallets Reverse Proxy UAC Exploit for Windows 11/10 UAC Exploit for Windows 7 Remote Desktop Remote Cam Remote Microphone Remote Regedit Remote Console Silent Execute File Manager (download,zip,unzip) Disable Windows Defender Execute on connection Tasks Recovery All Chrome based Browsers Recovery for All Firefox based Browsers Recovery & Send Logs To Discord Startup/Schedule task Persistence Miner Watch Dog TaskMgr Dog Spam Tools Hrdp Browers Hrdp Chrome Hrdp Firefox Hrdp Opera Hrdp Brave Hrdp Wallets ArmoryQt Coinomi Atomic Exodus Electrum Jaxx S-500 G2 Builder ! Change Assembly Change Exe Icon Change Exe Name Change Filename File Path Group Clients Mutex Multi Ports Supported Anti Debug System Kill Taskmgr Blue Screen Error Watch Dog Uac Exploit on Execution TaskMgr Dog Export as Shell Code Crypter Merged Run PE Obfuscate

Language:C#Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobaltstrike_4.3_Source

Cobaltstrike4.3源码

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Language:BatchfileStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:0Issues:0

evilginx2

Modified evilginx2 that works with Google auth

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Stargazers:0Issues:0Issues:0

HVNC

HVNC Client & Server | Coded in C++ (Fixed Tinynuke)

Language:C++Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

NGLite

A major platform Remote Access Terminal Tool based by Blockchain/P2P.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellStargazers:0Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

rdi-rs

Rusty Reflective DLL Injection - A small reflective loader in Rust 4KB in size

Language:RustLicense:MITStargazers:0Issues:0Issues:0

refactoring.nvim

The Refactoring library based off the Refactoring book by Martin Fowler

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

Language:C#License:MITStargazers:0Issues:0Issues:0

tun2http

Android VPN interceptor to send HTTP and HTTPS traffic to a proxy

Language:CStargazers:0Issues:0Issues:0