d3l7a's repositories

arachni-ui-web

Arachni's Web User Interface.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BatSploit

Exploitation Tool For Windows Using Batch and Powershell

Language:PythonStargazers:0Issues:1Issues:0

boxes

Stuff to manage virtual machines

Language:ShellStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:1Issues:0

EaST

Exploits and Security Tools Framework 2.0.0

Language:PythonStargazers:0Issues:0Issues:0

evil.sh

:speak_no_evil: Subtle and not-so-subtle shell tweaks that will slowly drive people insane.

Language:ShellStargazers:0Issues:0Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flask

A microframework based on Werkzeug, Jinja2 and good intentions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

kernelpop

kernel privilege escalation enumeration and exploitation framework

Language:CStargazers:0Issues:1Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

minidyndns

A simple DynDNS server with an build in HTTP interface to update IPs

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

olefile

olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office 97-2003 documents, vbaProject.bin in MS Office 2007+ files, Image Composer and FlashPix files, Outlook messages, StickyNotes, several Microscopy file formats, McAfee antivirus quarantine files, etc.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

Language:PythonStargazers:0Issues:0Issues:0

powerstager

A payload stager using PowerShell

Language:PythonStargazers:0Issues:1Issues:0

Remote-Access-Trojan

Windows Remote-Access-Trojan

Language:PascalStargazers:0Issues:0Issues:0

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

viBot

A botnet project, that uses IRC as C&C server.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WarChild

War Child denial of service testing suite if you like my code please do follow me here :3

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

word_cloud

A little word cloud generator in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

yojimbo

A network library for client/server games with dedicated servers

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0