livinglegend13's repositories

BruteShark

Network Analysis Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

License:MITStargazers:0Issues:0Issues:0

Defeat-Defender

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoisonApple

macOS persistence tool

License:MITStargazers:0Issues:0Issues:0

CVE-2021-24086

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

License:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims

License:MITStargazers:0Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoseidonDNS

A highly scalable autonomous DNS hijacking exploitation server based on dnsmasq and iptables

License:MITStargazers:0Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

License:MITStargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

eyeballer

Convolutional neural network for analyzing pentest screenshots

License:GPL-3.0Stargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Stargazers:0Issues:0Issues:0

pyrdp

RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

License:GPL-3.0Stargazers:0Issues:0Issues:0

Arbitrium-RAT

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

License:Apache-2.0Stargazers:0Issues:0Issues:0

ZoomPersistence

Zoom Persistence Aggressor and Handler

Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

License:NOASSERTIONStargazers:0Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Stargazers:0Issues:0Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pyback

FUD cross-platform python2 backdoor with C2

Stargazers:1Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

License:MITStargazers:0Issues:0Issues:0

MacC2

python-based Mac Command and Control that uses internal API calls instead of command line utilities. Author: Cedric Owens

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Oblivion

Data leak checker & OSINT Tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HogRansomware

Hog Ransomware's Source code + Binary

Stargazers:0Issues:0Issues:0

LitePhish

lite weight phishing tool with graphical panel and 19+ pages

License:MITStargazers:0Issues:0Issues:0

Arbitrium-WebApp

This is a WebApp for Arbitrium API, you can use to access the targets devices in a simple and interactive way

License:Apache-2.0Stargazers:0Issues:0Issues:0

AhMyth-Modified-Version

AhMyth is an popular open source android rat. But the official AhMyth contains many bugs. For an example, you can't fetch victim's files from the remote server using official AhMyth. So that we have modified the rat and remove all bugs and also added some extra features.

Stargazers:0Issues:0Issues:0