BBBKing's repositories

BOFs

Collection of Beacon Object Files

Stargazers:0Issues:0Issues:0

SSLproxy

Transparent SSL/TLS proxy for decrypting and diverting network traffic to other programs, such as UTM services, for deep SSL inspection

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Code

I found these on internet and decided to put them here.

Stargazers:0Issues:0Issues:0

EASY-HWID-SPOOFER

基于内核模式的硬件信息欺骗工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

openapi-crowdstrike-falcon-php

OpenAPI generated client for the CrowdStrike Falcon API

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MPShell

Multi-protocol (TCP, UDP, ICMP) multi-OS reverse shell

License:MITStargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

License:GPL-3.0Stargazers:0Issues:0Issues:0

poc

Proof of Concepts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlueEagle_jRAT

Blue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT] [Linux RAT] [MAC RAT] } which is fully programmed in java be a user friendly and easy to use and builds out trojans (.jar) and controls the victims running those trojans on same port at same time ,this tool is fully in java (Client & Server in java) and this tool is now registerd to be free , and on the user responsibility

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Win_Rootkit

A kernel-mode rootkit with remote control

Stargazers:0Issues:0Issues:0

win32api-practice

Offensive tools written for practice purposes

Stargazers:0Issues:0Issues:0

MIDNIGHTTRAIN

Covert Stage-3 Persistence Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

License:GPL-3.0Stargazers:0Issues:0Issues:0

StreamDivert

Redirecting (specific) TCP, UDP and ICMP traffic to another destination.

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

License:MITStargazers:0Issues:0Issues:0

Wsus_Package_Publisher

Publish third-party applications into your WSUS.

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Poison-Ivy-Reload

Poison Ivy Remote administrator tool Reload

Stargazers:0Issues:0Issues:0

Mapping-Injection

Just another Windows Process Injection

License:MITStargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

edk2

EDK II

License:NOASSERTIONStargazers:0Issues:0Issues:0

SoftEtherVPN

Cross-platform multi-protocol VPN software. Pull requests are welcome. The stable version is available at https://github.com/SoftEtherVPN/SoftEtherVPN_Stable.

License:Apache-2.0Stargazers:0Issues:0Issues:0

rdpwrap

RDP Wrapper Library

License:Apache-2.0Stargazers:0Issues:0Issues:0