Pinned Repositories
AIRMASTER
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
ampersandjs.com
The documentation site for ampersand.js
AndroidClient
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
dnstwist
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Empire
Empire is a PowerShell and Python post-exploitation agent.
SSHPry2.0
SSHPry v2 - Spy & Control os SSH Connected client's TTY
teleconsole
Command line tool to share your UNIX terminal and forward local TCP ports to people you trust.
teleport
Modern SSH server for clusters and teams.
WMImplant
This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
0xffffe001's Repositories
0xffffe001/teleport
Modern SSH server for clusters and teams.
0xffffe001/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
0xffffe001/awesome
:sunglasses: Curated list of awesome lists
0xffffe001/Captura
Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes
0xffffe001/carbon-components
The component library behind Carbon Design System
0xffffe001/credssp
A code demonstrating CVE-2018-0886
0xffffe001/cryptii
Modular online encoding, encryption and conversion tool and framework
0xffffe001/CVE-2018-4878
Aggressor Script to launch IE driveby for CVE-2018-4878
0xffffe001/CVE-2018-4879
CVE-2018-4878 样本
0xffffe001/directus
Directus is an Open-Source Headless CMS & API for Managing Custom Databases
0xffffe001/discourse
A platform for community discussion. Free, open, simple.
0xffffe001/EvilOSX-1
A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.
0xffffe001/fastlane.tools
The website, powering fastlane.tools
0xffffe001/Front-End-Checklist
🗂 The perfect Front-End Checklist for modern websites and meticulous developers
0xffffe001/hashview
A web front-end for password cracking and analytics
0xffffe001/king-phisher
Phishing Campaign Toolkit
0xffffe001/List-RDP-Connections-History
Use powershell to list the RDP Connections History of logged-in users or all users
0xffffe001/magic-wormhole
get things from one computer to another, safely
0xffffe001/matomo
Liberating Web Analytics. Star us on Github? +1. Matomo is the leading open alternative to Google Analytics that gives you full control over your data. Matomo lets you easily collect data from websites, apps & the IoT and visualise this data and extract insights. Privacy is built-in. We love Pull Requests!
0xffffe001/mercure
Mercure is a tool for security managers who want to train their colleague to phishing.
0xffffe001/onionshare
Securely and anonymously share a file of any size
0xffffe001/osx-security-awesome
A collection of OSX and iOS security resources
0xffffe001/RAI
Rapid Attack Infrastructure (RAI)
0xffffe001/RAT-via-Telegram
Windows Remote Administration Tool via Telegram
0xffffe001/ReelPhish
0xffffe001/seafile-client
Seafile desktop client.
0xffffe001/startbootstrap-sb-admin-2
A free, open source, Bootstrap admin theme created by Start Bootstrap
0xffffe001/staticgen
StaticGen.com, A leaderboard of top open-source static site generators
0xffffe001/Thanatos
Thanatos Ransomware Source Code
0xffffe001/uikit
A lightweight and modular front-end framework for developing fast and powerful web interfaces