Pinned Repositories
0day-wordpress-easy-smtp
this is mass scanner 0day wordpress easy smtp
3proxy
3proxy - tiny free proxy server
abrade
A fast Web API scraper written in C++ and built on Boost ASIO
Abusing_Weak_ACL_on_Certificate_Templates
Investigation about ACL abusing for Active Directory Certificate Services (AD CS)
Active-Directory-Exploitation
AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
darkarmour
Windows AV Evasion
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
halosgate-ps
Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes
Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
idfix007's Repositories
idfix007/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
idfix007/arpspoof
Python clone of arpspoof that can poison hosts via arp-requests as well as arp-replies
idfix007/awesome-cloud-computing
:cloud: A curated list of everything about cloud computing
idfix007/awesome-nmap-grep
Awesome Nmap Grep
idfix007/beamgun
A rogue-USB-device defeat program for Windows.
idfix007/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
idfix007/CarbonCopy
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
idfix007/CatMyPhish
Search for categorized domain
idfix007/Cybercrime-Forums
Cybercrime forums for Cyber Threat Intelligence purpose
idfix007/email-spoofer
A PHP script to send email from any Email ID
idfix007/EternalBlue
Handy script to automate the attack
idfix007/Fox
A companion tool for BloodHound offering Active Directory statistics and number crunching
idfix007/injection
idfix007/leakScraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
idfix007/Lime-Downloader
Simple Malware Downloader
idfix007/Lime-RAT
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
idfix007/magspoof
A portable device that can spoof/emulate any magnetic stripe, credit card or hotel card "wirelessly", even on standard magstripe (non-NFC/RFID) readers. It can disable Chip&PIN and predict AMEX card numbers with 100% accuracy.
idfix007/MITMf
Framework for Man-In-The-Middle attacks
idfix007/msf-auxiliarys
My collection of metasploit auxiliary post-modules
idfix007/open-redirect-payload-list
🎯 Open Redirect Payload List
idfix007/persistence-aggressor-script
initial commit
idfix007/poisontap
Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
idfix007/Red-Team-links
2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。
idfix007/red-team-scripts
A collection of Red Team focused tools, scripts, and notes
idfix007/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
idfix007/SigPloit
SigPloit: Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP
idfix007/smbdoor
Windows kernel backdoor via registering a malicious SMB handler
idfix007/URLShortner
Shorten or hide your link to an unique and small one
idfix007/vncdll
Stand-alone VNC server compiled as a Reflective DLL
idfix007/Windows-SignedBinary