@ith4cker's repositories

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

License:UnlicenseStargazers:0Issues:0Issues:0

Ransomware-Reports

This repo is a collection of Ransomware reports from vendors, researchers, etc.

Stargazers:0Issues:0Issues:0

Violation_Pnetest

渗透红线Checklist

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

VMwareWorkstation

手动上传官网的VMware安装包

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Stargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-AFL

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Stargazers:0Issues:0Issues:0

MemProcFS

The Memory Process File System

License:GPL-3.0Stargazers:0Issues:0Issues:0

birdwatcher

Data analysis and OSINT framework for Twitter

License:MITStargazers:0Issues:0Issues:0

crowdsec

Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.

License:MITStargazers:0Issues:0Issues:0

apkstudio

Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Stargazers:0Issues:0Issues:0

VBAMacroPWD

Python scripts to remove, change, and crack Office 97-2003/Office 2007/Office 2010/Office 2013 Macro Passwords

Stargazers:0Issues:0Issues:0

mikrot8over

mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4

License:MITStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Stargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

VulnFanatic

A Binary Ninja plugin for vulnerability research.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

Stargazers:0Issues:0Issues:0

malware-analysis-detection-engineering

Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

License:NOASSERTIONStargazers:0Issues:0Issues:0

x64dbg-Plugin-Manager

Plugin manager for x64dbg

License:MITStargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Stargazers:0Issues:0Issues:0

MIDNIGHTTRAIN

Covert Stage-3 Persistence Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0