DevilBot000

DevilBot000

Geek Repo

Github PK Tool:Github PK Tool

DevilBot000's repositories

SharpImpersonation

A User Impersonation tool - via Token or Shellcode injection

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ProcessInjection

Code for an upcoming course regarding Process Injection techniques

Stargazers:0Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

httpworker

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

Stargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InMemoryNET

Exploring in-memory execution of .NET

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

httpdropper

Simple HTTP Shellcode dropper, designed only to defeat defender

Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

LionCub

Lion Cub is a Basic but power full framework for hacking beginners. This frame work has the ability to create reverse TCP backdoors, Keyloggers also it has the ability to do ARP spoofing attacks, MAC address changing, DNS spoofing attacks, WPA2 handshake capture automation etc. This is a hobby project to concentrate all my ethical hacking projects done earlier.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rsGen

rsGen is a Reverse Shell Payload Generator for hacking.

Stargazers:0Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Stargazers:0Issues:0Issues:0

Office-phish-templates

Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from target user via verious methods.

Stargazers:0Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Stargazers:0Issues:0Issues:0

NimScan

🚀 Fast Port Scanner 🚀

License:MITStargazers:0Issues:0Issues:0

Scamstroyer

Scamstroyer is a python based application that lets you run or control the target user computer without them knowing.

Stargazers:0Issues:0Issues:0

netview

Netview enumerates systems using WinAPI calls

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

batch-obfuscator-made-in-python

obfuscate a batch file with this simple to use python script

Stargazers:0Issues:0Issues:0

ShellJector

Manual map shellcode (aka byte array) injector

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BCA-Reaper

Log keystrokes, take screenshots and grab system information from a target host and exfiltrate to Discord and Google Forms.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

syringe

Visit https://github.com/0x80000000 for the newer version of this library.

Stargazers:0Issues:0Issues:0

Arp-Spoofer

A pure-Python ARP Cache Poisoning (a.k.a "ARP Spoofing") tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

buffshark-shellcode-runner

Shellcode runner to execute malicious payload and bypass AV

Stargazers:0Issues:0Issues:0

android-spyware

Rails web application for spying Android devices

License:MITStargazers:0Issues:0Issues:0