NyxKazuya's starred repositories

doenerium-fixed

🌟[NEW] Log by Telegram+Clipper ✅ [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter, TikTok, Twitch, Spotify, Riot Games, Roblox, Steam, Wallet Injection and Backup code ( 2fa/a2f ). 🔑 ⚠Disclaimer: We're not liable for caused damage

Language:JavaScriptLicense:Apache-2.0Stargazers:158Issues:0Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language:GoLicense:MITStargazers:155Issues:0Issues:0

Reverse-engineering

Reverse Engineering tools

Language:CLicense:MITStargazers:137Issues:0Issues:0

Payload-Generator

An aggressor script that can help automate payload building in Cobalt Strike

Language:C#Stargazers:104Issues:0Issues:0

Byte-Stealer

Powerful Token Logger script that can steal all types of Data and sends out via discord webhook. This includes Roblox, Steam, browser History, IP, location and much more!

Language:PythonStargazers:74Issues:0Issues:0

win10-ui

Win10风格的UI框架。Windows10 style UI framework.

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3618Issues:0Issues:0

Nim-Reverse-Shell

A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.

Language:NimLicense:MITStargazers:63Issues:0Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:680Issues:0Issues:0

PrimusC2

A C2 framework built for my bachelors thesis

Language:PythonLicense:MITStargazers:51Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:925Issues:0Issues:0

Hermes

🧨 Powerful Reverse Shell made in python with the heart

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Language:PythonStargazers:213Issues:0Issues:0

pyFUD

CROSS PLATFORM REMOTE ACCESS TROJAN (RAT)

Language:PythonLicense:Apache-2.0Stargazers:94Issues:0Issues:0

PyFUD

fully Undetectable payload generator for metasploit

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

SillyRAT

A Python based RAT 🐀 (Remote Access Trojan) for getting reverse shell 🖥️

Language:PythonLicense:MITStargazers:680Issues:0Issues:0

ShellLink

A .NET Class Library for processing ShellLink (LNK) files

Language:C#License:MITStargazers:177Issues:0Issues:0
Language:AssemblyStargazers:107Issues:0Issues:0

thorse

THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

Language:PythonLicense:BSD-3-ClauseStargazers:555Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2626Issues:0Issues:0

CVE-2023-38831-RaRCE

An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23

Language:PythonLicense:GPL-3.0Stargazers:115Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:885Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

Language:PythonLicense:MITStargazers:999Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:766Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4040Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7853Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2172Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:894Issues:0Issues:0

Lnk-Trojan

这是一个lnk伪装

Language:GoStargazers:97Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Language:YARAStargazers:329Issues:0Issues:0