Pinned Repositories
Arbitrium-RAT-web
CockyGrabber
C# library for the collection of browser information such as cookies, logins, and more
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Follina_Exploiter_CLI
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
HiddenVNC
A simple hidden vnc.
hvncxl
iox
Tool for port forwarding & intranet proxy
SecondP-ss
Skynet-Botnet
A Build Your Own Botnet Project Build For People Who Wanna Hijack Peoples Computers And Control Them With Over 300 Features!
SnowSword
Web版WebShell管理工具
Jeffry38's Repositories
Jeffry38/SnowSword
Web版WebShell管理工具
Jeffry38/SecondP-ss
Jeffry38/agartha
a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to spot authentication/authorization issues, and converts Http requests to Javascript for further XSS exploitation.
Jeffry38/arkime
Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.
Jeffry38/batchfuscate
A simple script to obfuscate batch(bat) code easily
Jeffry38/cariddi
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
Jeffry38/CVE-2022-44268
A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read
Jeffry38/CVE-2023-21608
Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
Jeffry38/DRat
去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化
Jeffry38/EasyPen
EasyPen is a GUI program which helps pentesters do information gathering, vulnerability scan and exploitation
Jeffry38/EvilnoVNC
Ready to go Phishing Platform
Jeffry38/freqtrade
Free, open source crypto trading bot
Jeffry38/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Jeffry38/fscan-modify-
基于fscan作者1.8版本进行了修改,添加了许多poc和一些功能,具体详情在手册里
Jeffry38/gmailmagic
Jeffry38/irs
Internal Revenue Service (IRS) Filing Information Returns Electronically (FIRE)
Jeffry38/lycanthropy
Java DNS Post Exploitation Tool
Jeffry38/Modlishka
Modlishka. Reverse Proxy.
Jeffry38/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
Jeffry38/OrcaC2
OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。
Jeffry38/pancakeswap-prediction-smartbot
NEW⚡ PancakeSwap Prediction Bot using AI live recomendations. ~70% Win rate 🔮
Jeffry38/Pandora
Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.
Jeffry38/pict2cam
Android fake camera application to feed camera intents with files in your device's storage
Jeffry38/Pitraix
Modern Self-Modifying Cross-Platform Peer-to-Peer Botnet over TOR
Jeffry38/proxy_admin_free
Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。
Jeffry38/ProxyPoolWithUI
Python编写的HTTP代理池,集成WEB管理界面,无外部数据库依赖,可直接运行,兼容Windows,Linux和macOS。Free Proxy Pool with Web UI on Windows, Linux, and macOS.
Jeffry38/revsuit
RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.
Jeffry38/sippts
Set of tools to audit SIP based VoIP Systems
Jeffry38/super-xray
XRAY GUI Starter (Web Vulnerability Scanner)
Jeffry38/uncover
Quickly discover exposed hosts on the internet using multiple search engines.