Pinned Repositories
AD_Enumeration_Hunt
ADautomator
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
APT_REPORT
Interesting APT Report Collection And Some Special IOC
asteroids
awesome-lolbins-and-beyond
A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.
Awesome-Redteam
一个攻防知识仓库 Red Teaming and Offensive Security
Basic-C-Reflective-DLL-Injector
A C based reflective DLL injector which will inject a DLL packed into the very same executable.
beef
The Browser Exploitation Framework Project
blackeye
The most complete Phishing Tool, with 32 templates +1 customizable
Casp3r-0's Repositories
Casp3r-0/AD_Enumeration_Hunt
Casp3r-0/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Casp3r-0/blackeye
The most complete Phishing Tool, with 32 templates +1 customizable
Casp3r-0/chatgpt-retrieval
Casp3r-0/dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
Casp3r-0/EDRs
Casp3r-0/evil-proxy
A ruby http/https proxy to do EVIL things. :imp:
Casp3r-0/exploit-notes
Sticky notes for pentesting, bug bounty, CTF.
Casp3r-0/gophish
Open-Source Phishing Toolkit
Casp3r-0/GoSneak
DLL injector POC written currently in C++ to be wrapped with Go and CGO.
Casp3r-0/graph-shellcode
Graph shellcode from a pure data file blob which would get injected into memory
Casp3r-0/HiddenEye
Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]
Casp3r-0/kickstart.nvim
A launch point for your personal nvim configuration
Casp3r-0/king-phisher
Phishing Campaign Toolkit
Casp3r-0/Learning-EDR-and-EDR_Evasion
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
Casp3r-0/MemGPT
Teaching LLMs memory management for unbounded context 📚🦙
Casp3r-0/Nac_Bypass_Agent
This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the responder and tcpdump tools, and run the nbtscan tool.
Casp3r-0/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Casp3r-0/OpenAI_Agent_Swarm
HAAS = Hierarchical Autonomous Agent Swarm - "Resistance is futile!"
Casp3r-0/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Casp3r-0/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
Casp3r-0/sherlock
🔎 Hunt down social media accounts by username across social networks
Casp3r-0/SmartContract_Vuln_Scanner
Smart Contract Vulnerability Check
Casp3r-0/SocialFish
Phishing Tool & Information Collector
Casp3r-0/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.