Erkut (3rkut)

3rkut

Geek Repo

Company:PRODAFT

Location:online

Twitter:@notrealhenri

Github PK Tool:Github PK Tool

Erkut's repositories

AAPG

[A]ndroid [A]pplication [P]entest [G]uide

Stargazers:1Issues:0Issues:0

python_examples

Python code examples for newbies

Language:PythonStargazers:1Issues:0Issues:0

AdminPanelFinder

:wolf: Find Azorult, BlackNet, Predator The Thief, Nexus, Oski, Taurus malware and authorization pages on the Internet.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

apkurlgrep

Extract endpoints from APK files

Language:GoLicense:MITStargazers:0Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

crydroid

Android Crypter/Decrypter source code for researchers

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

demos

Demos of various injection techniques found in malware

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

dumb-obfuscator

Tutorial on how to write the dumbest obfuscator I could think of.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

EvilApp

Phishing attack using an Android app to grab session cookies for any website. ByPass 2FA. #phishing #pentester #2FA #infosec #pestesting

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EvilCoding

Random programs for evil coding.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

evilpdf

Embedding executable files in PDF Documents

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:0Issues:0Issues:0

GECC

Cobalt Strike - Go External C2 Client

Language:GoStargazers:0Issues:0Issues:0

GhostShell

Malware indetectable, with AV bypass techniques, anti-disassembly, etc.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LokiStealer

https://twitter.com/3xp0rtblog/status/1256162045332017152?s=20

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

muddyc3_golang

muddyc3_golang

Language:GoStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

persistence_demos

Demos of various (also non standard) persistence methods used by malware

Language:C++Stargazers:0Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:0Issues:0

Threat-Intelligence-Analyst

威胁情报,恶意样本分析,开源Malware代码收集

Stargazers:0Issues:0Issues:0

Titan-Banking-Bot

eductional project :( ill finish uploading when im not depressed

Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:0Issues:0

XploitSPY

XploitSPY is an Android Monitoring / Spying Tool

Language:SmaliLicense:NOASSERTIONStargazers:0Issues:0Issues:0