pedro ubuntu (r00t-3xp10it)

r00t-3xp10it

Geek Repo

Company:@Suspicious-Shell-Activity

Location:Lisbon - portugal

Github PK Tool:Github PK Tool

pedro ubuntu's repositories

venom

venom - C2 shellcode generator/compiler/handler

hacking-material-books

collection of articles/books about programing

meterpeter

C2 Powershell Command & Control Framework with BuiltIn Commands

redpill

Assist reverse tcp shells in post-exploration tasks

PandoraBox

Transform your batch (bat) script into one binary.exe

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

Language:PythonLicense:NOASSERTIONStargazers:16Issues:1Issues:0

SillyRAT

A Cross Platform multifunctional (Windows/Linux/Mac) RAT.

Language:PythonLicense:MITStargazers:16Issues:1Issues:0

Cam-Hackers

Hack Cameras CCTV FREE

Language:PythonStargazers:14Issues:2Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:13Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:10Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:9Issues:1Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:7Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:5Issues:1Issues:0

emojify

Obfuscate your python script by converting it to emoji icons

Language:PythonLicense:MITStargazers:4Issues:1Issues:0
Language:C#License:Apache-2.0Stargazers:4Issues:0Issues:0

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

Language:PythonLicense:BSD-3-ClauseStargazers:4Issues:1Issues:0

smartbrute

Password spraying and bruteforcing tool for Active Directory Domain Services

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Language:C++Stargazers:3Issues:1Issues:0

CmdLineSpoofer

How to spoof the command line when spawning a new process from C#.

Language:C#Stargazers:3Issues:1Issues:0

powerglot

Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, lateral movement, reverse shell, etc.

Language:PythonLicense:LGPL-3.0Stargazers:3Issues:1Issues:0

PowerShell-reverse-shell

Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerShellTcp.ps1 and https://cyberwardog.blogspot.com/2016/08/poweshell-encrypt-tcp-client-server.html

Language:PowerShellStargazers:3Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:3Issues:1Issues:0

SharpGhosting

Process Ghosting in C#

Language:C#License:BSD-3-ClauseStargazers:3Issues:1Issues:0

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language:C++Stargazers:2Issues:1Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

VBScript_Obfuscator

The VBScript Obfuscator written in VBScript

Language:Visual BasicLicense:GPL-3.0Stargazers:2Issues:1Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:MITStargazers:1Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service

Language:PowerShellStargazers:0Issues:1Issues:0