Exet's repositories

Fdroid-apk

Hack tools in one Repo.

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

0neSPY

Project 0neSPY Basic malware Cross-Platform without detection - Under Construction

Language:GoStargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Language:CStargazers:0Issues:0Issues:0

dll-sign-poc

Small PoC of using a Microsoft signed executable as a lolbin.

Language:C++Stargazers:0Issues:0Issues:0

GithubC2

Github as C2 Demonstration , free API = free C2 Infrastructure

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

malpip

Create a malicious pip package (PoC)

License:MITStargazers:0Issues:0Issues:0

mysterium

Mysterium the first tool which permits you to retrieve the most part of a Python code even the .py or .pyc was extracted from an executable file, even it is encrypted with every existing encryptage. Mysterium don't make any difference between encrypted and non encrypted files, it can retrieve code from Pyarmor or .pyc files.

License:MITStargazers:0Issues:0Issues:0

neofetch

free Fpresser's tools

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

orbitaldump

A simple multi-threaded distributed SSH brute-forcing tool written in Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

License:MITStargazers:0Issues:0Issues:0

py-rev

C++ python bytecode disassembler and decompiler

License:GPL-3.0Stargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

License:GPL-3.0Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

request-cpp

C++ Requests: Curl for People, a spiritual port of Python Requests.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TE_Updater

Hello, welcome to Mega-Termux-Setup update!

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0

winstall

A web app for browsing and installing Windows Package Manager apps.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wipe

Lock and wipe on emergency.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Wizard-Loader

Abuse Xwizard.exe for DLL Side-Loading

Stargazers:0Issues:0Issues:0