Chomikmarkus's repositories

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

awesome-phishing

Collection of resources related to phishing

License:CC0-1.0Stargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Stargazers:0Issues:0Issues:0

Browser-Exploits

Some Generic Browser Exploits (For Educational Purposes Only)

Stargazers:0Issues:0Issues:0

build_a_phish

Ansible playbook to deploy a phishing engagement in the cloud.

Stargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Stargazers:0Issues:0Issues:0

crypter

Crypter in Python 3 with advanced functionality, Bypass VM, Encrypt Source with AES & Base64 Encryption | Evil Code is executed by bruteforcing the decryption key, and then executing the decrypted evil code

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Evasion-Practice

A variety of AV evasion techniques written in C# for practice.

Stargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

go-dork

The fastest dork scanner written in Go.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JSshell

JSshell - JavaScript reverse/remote shell

Stargazers:0Issues:0Issues:0

Kali-Linux-Tools-Interface

Graphical Web interface developed to facilitate the use of security information tools.

License:MITStargazers:0Issues:0Issues:0

Knock

:key: Scan the entire internet for SSH and Telnet services. Then hack them.

License:MITStargazers:0Issues:0Issues:0

LittleCorporal

LittleCorporal: A C# Automated Maldoc Generator

Stargazers:0Issues:0Issues:0

Malware-Dropper

This Dropper uses batch to drop malicious files in it also creates a exclusion for windows defender.

Stargazers:0Issues:0Issues:0

Matryoshka

Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.

Stargazers:0Issues:0Issues:0

Mythic-Macro-Generator

Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Obfuscator

The program is designed to obfuscate the shellcode.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

onelinepy

Python Obfuscator to generate One-Liners and FUD Payloads.

License:MITStargazers:0Issues:0Issues:0

PayGen

FUD metasploit Persistence RAT

Stargazers:0Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

License:WTFPLStargazers:0Issues:0Issues:0

python-telegram-handler

A python logging handler that sends logs via Telegram Bot Api.

License:MITStargazers:0Issues:0Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

License:NOASSERTIONStargazers:0Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SmishingTool

A tool to do phishing over SMS. This uses free API from fast2sms to send SMS having ngrok tunnel which leads to phishing pages over flask.

License:MITStargazers:0Issues:0Issues:0

TheDropper

👾 The program can generate executable files with different extensions that can download and run files from the Internet.

Stargazers:0Issues:0Issues:0

VaccinationRegistartionSystem

This is Covid-19 vaccination registration system created in C++ for data structures and algorithms lab Mini project in SY sem 1.

Stargazers:0Issues:0Issues:0

XORencoder

XOR encoder for extra obfuscation of your payload

License:MITStargazers:0Issues:0Issues:0