H4xl0r's repositories

AbSent-Loader

Example Loader to be used as a learning resource for people interested in how commercially available malware is made.

Language:C++Stargazers:1Issues:1Issues:0

10minutemail

Python Temporary Email

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

brutemap

Let's find someone's account

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2018-20250-WINRAR-ACE-GUI

CVE-2018-20250-WINRAR-ACE Exploit with a UI

Language:C#Stargazers:0Issues:1Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:0Issues:0

Dropless-Malware

Download a payload and make it run from registry without droppng.

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:0Issues:1Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:1Issues:0

Goreport

A Python script to collect campaign data from Gophish and generate a report

Language:PythonStargazers:0Issues:1Issues:0

Injectors

💉 DLL/Shellcode injection techniques

Language:C++Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

LimeLogger

Simple C# Keylogger (Keyboard Layout)

Language:C#License:MITStargazers:0Issues:1Issues:0

lori

a multi-threaded, low-bandwidth layer-7 Slow HTTP DOS tool

Language:RustStargazers:0Issues:1Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:1Issues:0

njRAT-0.7-Stub-For-PowerShell

Modified Stub to make it run in memory using PS.

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

pwnedOrNot

OSINT Tool to Find Passwords for Compromised Email Addresses

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

smbdoor

Windows kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Stitch

Python Remote Administration Tool (RAT)

License:NOASSERTIONStargazers:0Issues:0Issues:0

TBomb

This is a SMS Bomber for Termux a Terminal Emulator For Android

Language:PythonStargazers:0Issues:1Issues:0

TeleShadow3

TeleShadow - Telegram Desktop Session Stealer (Windows)

Language:C#Stargazers:0Issues:1Issues:0

Updated-Carbanak-Source-with-Plugins

https://twitter.com/itsreallynick/status/1120410950430089224

Language:C++Stargazers:0Issues:0Issues:0

uriDeep

Unicode encoding attacks with machine learning

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

VanillaRAT

VanillaRat is an advanced remote administration tool completely coded in C# for Windows.

Language:C#License:MITStargazers:0Issues:1Issues:0

vncdll

Stand-alone VNC server compiled as a Reflective DLL

License:GPL-2.0Stargazers:0Issues:0Issues:0

WinRar_ACE_exploit_CVE-2018-20250

This program is an script developed in Python which exploit the ACE vulnerability on WinRar - Vulnerability CVE-2018-20250

Language:PythonStargazers:0Issues:0Issues:0

yuzu

Nintendo Switch Emulator

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0