Pinned Repositories
ADModule
Microsoft signed ActiveDirectory PowerShell module
AdoBot
Open-source android spyware
aircrack-ng
WiFi security auditing tools suite
android
:phone: The ownCloud Android App
ANGRYPUPPY
Bloodhound Attack Path Automation in CobaltStrike
apt2
automated penetration toolkit
ARCANUS
ARCANUS is a customized payload generator/handler.
core
:cloud: ownCloud web server core (Files, DAV, etc.)
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
Veil
Veil 3.1.X (Check version info in Veil at runtime)
ProjectHaidar's Repositories
ProjectHaidar/core-win64
RCS Agent for Windows (64bit)
ProjectHaidar/cortana
This is a pack of Cortana scripts commonly used on our pentests.
ProjectHaidar/DroidSniff
DroidSniff is an Android app for Security analysis in wireless networks and capturing facebook, twitter, linkedin and other accounts.
ProjectHaidar/kali-linux-recipes
Kali Linux Recipes
ProjectHaidar/PoshRat
PowerShell Reverse HTTPs Shell
ProjectHaidar/Powershell-C2
ProjectHaidar/vector-ipa
Injection Proxy Appliance software