MX's repositories

tangora

this is an automatic privat recon and exploitation framework for triggering a firesale.

CVE-2023-51764-POC

just idea, no cp pls

Language:PythonStargazers:1Issues:1Issues:0

vuu-updater-plugin

vulnerability underground updater: loads new payloads, exploits, and vuu AI engine rulesets for automatic exploit chains.

Stargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AzureHound

Azure Data Exporter for BloodHound

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Brute-Ratel-C4-Community-Kit

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Embedder

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies

License:Apache-2.0Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

License:GPL-3.0Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

License:GPL-3.0Stargazers:0Issues:0Issues:0

FormThief

Spoofing desktop login applications with WinForms and WPF

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

githubC2

Abusing Github API to host our C2 traffic, usefull for bypassing blocking firewall rules if github is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Stargazers:0Issues:0Issues:0

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

License:GPL-3.0Stargazers:0Issues:0Issues:0

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

License:MITStargazers:0Issues:0Issues:0

pallium

Linux network and security sandbox with support for kernel exploit protection as well as VPN and proxy chaining

License:MITStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TokenTactics

Azure JWT Token Manipulation Toolset

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

tor-control-panel

Windows GUI Client for Tor Expert Bundle

License:MITStargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

License:GPL-3.0Stargazers:0Issues:0Issues:0

XiebroC2

Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Stargazers:0Issues:0Issues:0