Und3rf10w's repositories

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:10Issues:4Issues:0

boblobblob

Experiments with git blobs

Language:ShellStargazers:9Issues:3Issues:0

TinyNuke

zeus-style banking trojan

Language:C++Stargazers:7Issues:3Issues:0

hashview

A web front-end for password cracking and analytics

Language:CSSLicense:GPL-3.0Stargazers:6Issues:3Issues:0

WALB

WALB is raspberry Pi and HackRF based Wireless Attack LaunchBox.

Language:PythonStargazers:5Issues:2Issues:0

Wikileaks-Scribbles-CIA

Clone repository for Source Code tools CIA to track whistleblowers and foreign spies, Leaked by WikiLeaks. https://wikileaks.org/vault7/#Scribbles

Language:C#Stargazers:5Issues:1Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:4Issues:3Issues:0

custom-encoders

This Repository holds a bunch of updated and edited custom encoders found in different books or written by me.

Language:CLicense:GPL-3.0Stargazers:4Issues:0Issues:0

FruityWifi

FruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq.

Language:PHPLicense:GPL-3.0Stargazers:3Issues:0Issues:0

huestacean

Philips Hue control app for desktop with screen syncing. C++ with Qt Quick GUI.

Language:C++License:Apache-2.0Stargazers:3Issues:0Issues:0

kali-cloud-build

Script to create Kali Linux Amazon Machine Images (AMIs)

Language:ShellLicense:NOASSERTIONStargazers:3Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:3Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:3Issues:0Issues:0
Language:PowerShellStargazers:3Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:2Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

ghostfacekilla

PoC of a sneaky git trick.

Language:ShellStargazers:2Issues:0Issues:0

ha-floorplan

Floorplan for Home Assistant

Language:HTMLStargazers:2Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:0Issues:0

pony

Pony botnet - Control Panel New version leaked

Language:PHPStargazers:2Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:2Issues:0Issues:0
Language:MakefileStargazers:2Issues:0Issues:0

ADSB-Out

1090ES ADS-B Out Add-on

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:1Issues:0Issues:0

CVE-2019-0708-poc

CVE-2019-0708 远程代码执行漏洞批量检测

Language:PythonStargazers:1Issues:0Issues:0

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

module_sslstrip2

FruityWifi SSLstrip2 module

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:2Issues:0

CS_xor64

cobaltstrike xor64.bin补完计划

Language:PythonStargazers:0Issues:1Issues:0

ziggystartux

A Kaiten rewrite, with much new functionality, and many fixes for the old stuff!

Stargazers:0Issues:0Issues:0