ooo777's repositories

Language:C++Stargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

awesome-iot-hacks

A Collection of Hacks in IoT Space so that we can address them (hopefully).

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2019-0808

Win32k Exploit by Grant Willcox

Language:JavaScriptStargazers:0Issues:0Issues:0

DarkCrypter

A Simple AES Command Line Crypter

Language:C++Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:0Issues:0

KiddyAPI

Toddler AyyPeeEye!

Language:C#Stargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

License:Apache-2.0Stargazers:0Issues:0Issues:0

MalwareSDK

Botnet SDK Based on Zeus HTTP Malware (Educational Purposes)

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pace

A Remote Access Tool for Windows.

Language:C#Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:0Issues:0Issues:0

REsearch

A Reverse Engineering tools for parsing PE binaries

Language:PythonStargazers:0Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell, Client & Server.

Language:PowerShellStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

Simple-Loader

Basic Loader

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

StarStealrt

Star Stealer DECOMPILED from Lolzteam thread

Language:C#Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Updated-Carbanak-Source-with-Plugins

https://twitter.com/itsreallynick/status/1120410950430089224

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0