DevilBot000

DevilBot000

Geek Repo

Github PK Tool:Github PK Tool

DevilBot000's repositories

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpStay

.NET project for installing Persistence

License:GPL-3.0Stargazers:0Issues:0Issues:0

SilentXMRMiner

A Silent (Hidden) Monero (XMR) Miner Builder

License:MITStargazers:0Issues:0Issues:0

RAT

Remote Access Trojan - written in Python

Stargazers:0Issues:0Issues:0

Instagram-Phisher

A simple tool to create fake instagram web page attacks or can be called phishing. Just for education

Stargazers:0Issues:0Issues:0

amber

Reflective PE packer.

License:MITStargazers:0Issues:0Issues:0

Eternalblue

Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010

Stargazers:0Issues:0Issues:0

RemoteDesktop

a remote desktop software (kinda like reverse shell I guess)

Stargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

2021-09-15-rev-c-1

simple C++ windows reverse shell with AES encryption (command) example

Stargazers:0Issues:0Issues:0

Telegram-RAT

Windows Remote Administration Tool via Telegram. Written in Python

License:MITStargazers:0Issues:0Issues:0

winrmdll

C++ WinRM API via Reflective DLL

License:MITStargazers:0Issues:0Issues:0

DLL-Obfuscation

DLL-Obfuscation, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.

License:MITStargazers:0Issues:0Issues:0

HVNC-1

基于Tinynuke修复得到的HVNC

License:MITStargazers:0Issues:0Issues:0

winx64-InjectAllProcessesMeterpreter-Shellcode

64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CSArp-Netcut

An arpspoof program using Sharppcap

License:MITStargazers:0Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

License:MITStargazers:0Issues:0Issues:0

BrowserStealer

Simple password/cookies/history/bookmarks stealer/dumper for chrome all version (includes 80+), microsoft edge browser,includes all chromium based browsers, and all gecko based browser (firefox etc.).

License:MITStargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

firepwd

firepwd.py, an open source tool to decrypt Mozilla protected passwords

License:GPL-2.0Stargazers:0Issues:0Issues:0

NativePayload_DNS

C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RunPE

C# Reflective loader for unmanaged binaries.

Stargazers:0Issues:0Issues:0

Disable-Windows-Defender

Disable Windows Defender All Version

Stargazers:0Issues:0Issues:0

python-termsrv.dll-rdp-patcher

a tool made to patch the termsrv file to allow simultaneous RDP session

Stargazers:0Issues:0Issues:0

MinimizeToTray

Hide any Windows to tray icon to be restored later.

License:MITStargazers:0Issues:0Issues:0

batch-extention-spoofer

spoof an extension of any file by using U+202E Unicode character

Stargazers:0Issues:0Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

maalik

Feature-rich Post Exploitation Framework with Network Pivoting capabilities.

License:MITStargazers:0Issues:0Issues:0