Nadjorf's starred repositories

macos_security

macOS Security Compliance Project

Language:YAMLLicense:NOASSERTIONStargazers:1640Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7081Issues:0Issues:0

notionterm

🖥️📖 Embed reverse shell in Notion pages

Language:GoLicense:UnlicenseStargazers:122Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1020Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10319Issues:0Issues:0

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

Stargazers:683Issues:0Issues:0

Ransomware-PoC

A simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS

Language:PythonLicense:MITStargazers:89Issues:0Issues:0

cider

Continuous Integration and Development ExploiteR

Language:JavaScriptLicense:BSD-3-ClauseStargazers:84Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4337Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8712Issues:0Issues:0

njRAT-0.7d-Stub-CSharp

njRAT C# Stub - Fixed For PowerShell

Language:C#Stargazers:56Issues:0Issues:0

njCrypter

Simple Free Crypter for .NET Trojans like njRAT

Language:C#License:MITStargazers:165Issues:0Issues:0

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Language:GoLicense:MITStargazers:2280Issues:0Issues:0

sAINT

:eye: (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]

Language:JavaLicense:BSD-3-ClauseStargazers:683Issues:0Issues:0

BrainDamage

Remote administration tool which uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:710Issues:0Issues:0