albert-wayen's repositories

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

License:NOASSERTIONStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

hookbot_source

This repository contains a few leaked files of HookBot.

Stargazers:0Issues:0Issues:0

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-tunneling

List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.

Stargazers:0Issues:0Issues:0

fingerprintx

Standalone utility for service discovery on open ports!

License:Apache-2.0Stargazers:0Issues:0Issues:0

KratosKnife

KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

License:MITStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

GeoLite.mmdb

MaxMind's GeoIP2 GeoLite2 Country, City, and ASN databases

Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Blank-Grabber

The most powerful stealer written in Python 3 and packed with a lot of features.

License:MITStargazers:0Issues:0Issues:0

OSINT-Witch

OSINT Google search automation to find emails, names, locations and past breaches information

Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

License:NOASSERTIONStargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:GPL-3.0Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:0Issues:0Issues:0

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

SSTI-FINDER

This tool is designed to detect and identify Server-Side Template Injection (SSTI) vulnerabilities in web applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnyx.github.io

VulNyx is a website that contains a list of vulnerable virtual machines based on Unix systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0