jose478-f's repositories

0xUBypass

BAYYPAS ANTIVIRUS 2023

Language:C++Stargazers:0Issues:0Issues:0

403-Bypass

Bypass 403 pages

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Android-Trojan-FUD-Crypter

Make a 100% FUD Android Trojan and Bypass All Anti-Viruses + Android Google Play Protector

Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

crack_zip

craker

Language:PythonStargazers:0Issues:0Issues:0

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Language:C#Stargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Exploit-jpg

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit…

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

EyeBinder

A Free Silent (Hidden) Open-Source Native Binder - Includes Windows Defender Bypass - EyeBinder

License:Apache-2.0Stargazers:0Issues:0Issues:0

fates-admin

a roblox admin script with fe features undetected to the client

Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

friendly-telegram

🤖 Модифицированный и многофункциональный юзер-бот для Telegram.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Hydroxide

Penetration testing tool for games developed on the Roblox game engine.

Language:LuaLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

H4X-Tools

Open source toolkit for scraping, OSINT and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackerGPT

gpt haker

License:GPL-3.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

Minecraft-Griefing-Methods

In this repository, I will explain you how to hack & grieff minecraft servers with differents methods.

Stargazers:0Issues:0Issues:0

openbullet

The OpenBullet web testing application.

License:MITStargazers:0Issues:0Issues:0

Pegasus-Pantheon-HVNC-V2-VNC-Hidden-Browser-Remote-Administration-Rat

All this makes Pegasus one of the best tools for IT / Red Team operations slient, sneaky,powerful!

Stargazers:0Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

License:Apache-2.0Stargazers:0Issues:0Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rdp-Windows

windows rdp

Stargazers:0Issues:0Issues:0

SmartClient

1.8 Client based on alot of other clients

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

Vulnerabilities-RAR

Hack computer in the form of RAR files from all types of clients, even Linux

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0