albert-wayen's starred repositories

Killer

Is a tool created to evade AVs and EDRs or security tools.

Stargazers:1Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

FBI-tools

πŸ•΅οΈ OSINT Tools for gathering information and actions forensics πŸ•΅οΈ

Stargazers:1630Issues:0Issues:0

FakeImageExploiter

Use a Fake image.jpg to exploit targets (hide known file extensions)

Language:ShellStargazers:887Issues:0Issues:0

default-http-login-hunter

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Language:LuaLicense:GPL-3.0Stargazers:313Issues:0Issues:0

Dumpit

An exploit for SHAREit <= v 4.0.38

Language:PythonStargazers:51Issues:0Issues:0

memdump

Meterpreter memory dump

Language:RubyStargazers:1Issues:0Issues:0

compiled_windows_memory_acquisition

This contains compiled versions of winpmem winpmem.exe and dumpit dumpit.exe

Stargazers:7Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1753Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8471Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11056Issues:0Issues:0

Teardroid-phprat

:india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

Language:SmaliLicense:MITStargazers:799Issues:0Issues:0

KratosKnife

KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc

Language:PythonLicense:BSD-3-ClauseStargazers:349Issues:0Issues:0

RunAsTrustedInstaller

A Windows command-line utility to run programs with TrustedInstaller privileges.

Language:C++License:MITStargazers:13Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:35Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:1Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:1179Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:1Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:505Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:1051Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:588Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2855Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:4728Issues:0Issues:0

directory-payload-list

🎯 Directory Payload List

License:MITStargazers:141Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:176Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:6034Issues:0Issues:0

LotusCMS-Exploit

LotusCMS 3.0 eval() Remote Command Execution

Language:RubyStargazers:12Issues:0Issues:0

Above

Invisible network protocol sniffer

Language:PythonLicense:Apache-2.0Stargazers:687Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Language:CStargazers:528Issues:0Issues:0

Dutch-Password-List

Dutch (custom) password lists and custom rules for cracking

Language:PythonStargazers:30Issues:0Issues:0