NyxKazuya's starred repositories

EagleMonitorRAT

Remote Access Tool Written In C#

Language:C#License:AGPL-3.0Stargazers:439Issues:0Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Language:JavaLicense:MITStargazers:2877Issues:0Issues:0

telegram-c2

Control a system remotely via telegram

Language:PythonLicense:GPL-3.0Stargazers:21Issues:0Issues:0

moukthar

Android remote administration tool

Language:PHPLicense:GPL-3.0Stargazers:319Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:2226Issues:0Issues:0

Whatsapp-Spy

WhatsApp Spy is an app designed to monitor and log all on-screen texts whenever a user opens WhatsApp / Whatsapp Business. It also supports Instagram and Messenger, sending logs to either Discord or Telegram, without port forwarding.

Stargazers:2Issues:0Issues:0

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

Language:C#Stargazers:123Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2537Issues:0Issues:0

info_scan

自动化漏洞扫描系统,包括IP基础信息探测模块(位置、属性、操作系统、端口、绑定的域名、公司名称、公司位置信息、网站标题、CDN信息、绑定网站指纹、子域名),漏洞扫描模块,(weblogic、struts2、nuclei、xray、rad、目录扫描、js链接扫描、端口扫描、调用威胁情报抓取历史绑定url、网站指纹、信息泄露、vulmap、afrog、fscan、DNS日志、shiro、springboot、服务弱口令扫描、识别重点资产),资产管理模块(资产发现、资产展示、CDN检测、存活检测、资产回退、重点资产识别),单个扫描模块报告支持在线预览,总报告支持下载和预览。

Language:PythonStargazers:96Issues:0Issues:0

ansible-havoc

Scripts I use to deploy Havoc on Linode and setup categorization and SSL

Language:ShellStargazers:35Issues:0Issues:0

cve_2024_0044

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

Language:PythonStargazers:158Issues:0Issues:0

hound

Hound is a simple and light tool for information gathering and capture exact GPS coordinates

Language:CSSLicense:GPL-3.0Stargazers:211Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3223Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:103Issues:0Issues:0

ThunderKitty

🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.

Language:GoLicense:MITStargazers:52Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:170Issues:0Issues:0

xia_Liao

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Language:JavaStargazers:504Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:688Issues:0Issues:0

OF-DL

C# console app to download all of the media from Onlyfans accounts with DRM video downloading support

Language:C#Stargazers:596Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6419Issues:0Issues:0

CVE-2024-3495-Poc

CVE-2024-3495 Country State City Dropdown CF7 <= 2.7.2 - Unauthenticated SQL Injection

Language:PythonStargazers:7Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:209Issues:0Issues:0
Language:PythonLicense:MITStargazers:108Issues:0Issues:0

EDR-Test

Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].

Stargazers:143Issues:0Issues:0

c2-cloud

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

Language:PythonLicense:MITStargazers:80Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:236Issues:0Issues:0
License:MITStargazers:104Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:428Issues:0Issues:0

Android-14-Remove-APK-Protection

This Patch make Android 14 allow install modded system apk

Language:ShellStargazers:40Issues:0Issues:0