coh7eiqu8thaBu's repositories

BookMark

My BookMark

License:NOASSERTIONStargazers:17Issues:5Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:1Issues:1Issues:0

DeathRansom

A ransomware developed in python, with bypass technics, for educational purposes.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:1Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

amadey

Amadey C2 Source Code

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

CVE-2020-1337-exploit

CVE-2020-1337 Windows Print Spooler Privilege Escalation

Language:PowerShellStargazers:0Issues:1Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EVA

FUD shellcode Injector

Language:C++Stargazers:0Issues:0Issues:0

Fransom

Fraktal's Ransomware Emulator

Language:C#License:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ransomware-samples

Warning! This repository contains samples of ransomware.

Stargazers:0Issues:0Issues:0

requestbin.net

The source code of http://requestbin.net

Language:CSSStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sutom

Jeu qui emmerde France Télévision

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows10_ntfs_crash_dos

PoC for a NTFS crash that I discovered, in various Windows versions

Stargazers:0Issues:1Issues:0