ActorExpose

ActorExpose

Geek Repo

Location:U.K

Twitter:@ActorExpose

Github PK Tool:Github PK Tool

ActorExpose's starred repositories

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6670Issues:228Issues:93

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4845Issues:132Issues:4444

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4270Issues:58Issues:103

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3065Issues:131Issues:473

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:704Issues:14Issues:0

WindowsElevation

Windows Elevation(持续更新)

Language:CLicense:MITStargazers:622Issues:33Issues:0

cookie_crimes

Read local Chrome cookies without root or decrypting

Language:PythonLicense:MITStargazers:608Issues:22Issues:11

shell-backdoor

all shell backdoor in the world

Language:HackStargazers:351Issues:5Issues:0

Skyperious

Skype chat history tool

Language:PythonLicense:NOASSERTIONStargazers:348Issues:24Issues:117

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

Language:PythonLicense:BSD-3-ClauseStargazers:310Issues:5Issues:8
Language:PythonLicense:MITStargazers:279Issues:18Issues:12

koadic

zerosum0x0's Koadic

Language:PythonLicense:Apache-2.0Stargazers:245Issues:3Issues:8

scam-links

Collection of phishing and malicious links that focuses on Steam and Discord scams.

LegionY530Ubuntu

Guide for installing Ubuntu on the Legion Y530

xTools

xTools,一个辅助小工具

FileManager4TinyMCE

Plugin for manage and upload file for TinyMCE 4

IOK

IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics

Language:GoLicense:ODbL-1.0Stargazers:151Issues:6Issues:9

wsManager

Webshell Manager

Language:C#License:GPL-3.0Stargazers:117Issues:8Issues:1

Malware-Picture

恶意软件原理图

GhostBin-Bruter

👻 Ghostbin.com Brute forcer

Language:PythonLicense:GPL-3.0Stargazers:25Issues:1Issues:1

MalwareFamilyIdentify

恶意软件家族样本识别/分类器

Language:YARALicense:Apache-2.0Stargazers:12Issues:1Issues:0

HuntRisePro

Specific C2 Detection Tool Written To Detect C2 Servers From RisePro Stealer Malware.

Language:PythonLicense:MITStargazers:8Issues:1Issues:0

fansly-dl

No-bloat, dirt simple, fast Fansly content scraper. It downloads all the content of every account you follow.

android-malware

Collection of android malware samples

Language:ShellStargazers:5Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library. It is designed to maintain result reliability with an increased number of threads.

Language:GoLicense:MITStargazers:5Issues:0Issues:0