PAUL C. (papundutta)

papundutta

Geek Repo

Company:The Code-Zero

Location:India

Github PK Tool:Github PK Tool

PAUL C.'s repositories

GHOSTBOT

A cloud based remote android managment suite(Botnet), powered by NodeJS

Language:SmaliStargazers:12Issues:2Issues:0

BeeLogger

Generate Gmail Emailing Keyloggers to Windows.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CANalyse

A vehicle network analysis and attack tool.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

croc

Easily and securely send things from one computer to another :crocodile: :package:

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Defeat-Defender

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Bypass Windows Defender....Hack windows

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Discord-QR-Scam

Discord QR Scam Code Generator + Token grab mobile device

Language:PythonStargazers:0Issues:1Issues:0

DiscordRAT

Discord Remote Administration Tool fully written in Python3

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GHunt

🕵️‍♂️ Investigate Google emails and documents.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

github-webhook-to-telegram

Receive GitHub webhook events and send to Telegram chats with AIOHTTP through Telegram Bot API

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Hande-Stealer

Powerful Discord Stealer written in python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

KasmVNC

Modern VNC Server and client, web based and secure

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

overlord

Overlord - Red Teaming Infrastructure Automation

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PoisonApple

macOS persistence tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PoseidonDNS

A highly scalable autonomous DNS hijacking exploitation server based on dnsmasq and iptables

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:1Issues:0

satellite

easy-to-use payload hosting

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Telegram_User_Number_Finder

Find the phone number of any telegram users

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ThisIsNotRat

ThisIsNotRat - Control your windows computer from telegram bot

Language:PythonStargazers:0Issues:0Issues:0

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

whatsapp-mitd-mitm

PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)

Language:JavaScriptStargazers:0Issues:0Issues:0

wraith

[WIP] A free and open-source, modular Remote Administration Tool (RAT) / Payload Dropper written in Go(lang) with a flexible command and control (C2) system.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Xeexe-TopAntivirusEvasion

Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0