d3l7a's starred repositories

minidyndns

A simple DynDNS server with an build in HTTP interface to update IPs

Language:RubyLicense:MITStargazers:126Issues:0Issues:0

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

Language:PythonStargazers:1016Issues:0Issues:0

olefile

olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office 97-2003 documents, vbaProject.bin in MS Office 2007+ files, Image Composer and FlashPix files, Outlook messages, StickyNotes, several Microscopy file formats, McAfee antivirus quarantine files, etc.

Language:PythonLicense:NOASSERTIONStargazers:220Issues:0Issues:0

RATs

Collection of Remote Administration Tool samples

Stargazers:239Issues:0Issues:0
Language:PythonStargazers:235Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8846Issues:0Issues:0

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:946Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:2217Issues:0Issues:0

dnsftp

Client/Server scripts to transfer files over DNS. Client scripts are small and only use native tools on the host OS.

Language:PythonStargazers:208Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:2154Issues:0Issues:0

powerstager

A payload stager using PowerShell

Language:PythonLicense:MITStargazers:182Issues:0Issues:0

Spydan

A web spider for shodan.io without using the Developer API.

Language:PythonLicense:MITStargazers:31Issues:0Issues:0

phishing-frenzy-templates

Phishing Scenarios Used for Phishing Frenzy

Language:PHPStargazers:205Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:762Issues:0Issues:0
Language:RubyStargazers:339Issues:0Issues:0

arachni-ui-web

Arachni's Web User Interface.

Language:RubyLicense:NOASSERTIONStargazers:226Issues:0Issues:0

raw2vmdk

raw2vmdk is an OS independent Java utility that allows you to mount raw disk images, like images created by "dd", using VMware, VirtualBox or any other virtualization platform supporting the VMDK disk format. It analyzes the raw image and creates an approprietly formatted ".vmdk" file that can be used to mount the image right away.

Language:JavaLicense:GPL-2.0Stargazers:97Issues:0Issues:0

Altman

the cross platform webshell tool in .NET

Language:C#License:NOASSERTIONStargazers:541Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5181Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4409Issues:0Issues:0

EaST

Exploits and Security Tools Framework 2.0.1

Language:PythonStargazers:305Issues:0Issues:0

WarChild

War Child denial of service testing suite

Language:PythonStargazers:123Issues:0Issues:0

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:781Issues:0Issues:0

BatSploit

Exploitation Tool For Windows Using Batch and Powershell

Language:PythonStargazers:22Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7696Issues:0Issues:0

evil.sh

:speak_no_evil: Subtle and not-so-subtle shell tweaks that will slowly drive people insane.

Language:ShellStargazers:2150Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:720Issues:0Issues:0

CVE-2017-8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:319Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:174306Issues:0Issues:0