livinglegend13's repositories

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Language:C#Stargazers:0Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and PEzor.

License:MITStargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

License:GPL-3.0Stargazers:0Issues:0Issues:0

DNSStager

Hide your payload in DNS

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

Stargazers:0Issues:0Issues:0

haxRat

A Android RAT with lots of features , check README for more information.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Stargazers:0Issues:0Issues:0

Invoke-DNSteal

Simple & Customizable DNS Data Exfiltrator

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JuicyPotato

Modifying JuicyPotato to support load shellcode and webshell

Stargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Phant0m

Windows Event Log Killer

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sharperner

Simple executable generator with encrypted shellcode.

Stargazers:0Issues:0Issues:0

SharpMailBOF

A BOF.NET program to split a file into smaller chunks and email it via a specified SMTP relay.

Stargazers:0Issues:0Issues:0

sliver

Adversary Simulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Stargazers:0Issues:0Issues:0

TeamsUserEnum

User enumeration with Microsoft Teams API

License:GPL-3.0Stargazers:0Issues:0Issues:0

teardrop

Open-Source Ransomware Project for learning purpose only written in C# (csharp). Dont use it for bad things.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

License:NOASSERTIONStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Stargazers:0Issues:0Issues:0