malwarezoo's Stars
benb116/Gone-Phishing-2
New and Improved
ryhanson/phishery
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
nathanlopez/Stitch
Python Remote Administration Tool (RAT)
fuzzynop/FiveOnceInYourLife
Local osx dialog box phishing using osascript. Easier than keylogging on osx. Simply ask for the passwords you want.
n1nj4sec/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
xillwillx/tricky.lnk
Creates a .lnk file with unicode chars that reverse the file extension and adds a .txt to the end to make it appear as a textfile. Payload is a powershell webdl and execute
byt3bl33d3r/Invoke-AutoIt
Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes
Pepitoh/VBad
VBA Obfuscation Tools combined with an MS office document generator
Bombe/osxdrop
Create OS X binary decompressor & dropper
VBA-tools/VBA-Web
VBA-Web: Connect VBA, Excel, Access, and Office for Windows and Mac to web services and the web
D4Vinci/Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Cradev/osxapppwnage
Script to generate osascript-code to exploit user-weakness and trick the user into giving you their password.
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
SECFORCE/Tunna
Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.
dirtycow/dirtycow.github.io
Dirty COW
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
gentilkiwi/mimikatz
A little tool to play with Windows security
GoSecure/gophish-cli
Gophish Python cli to perform huge phishing campaigns
Cn33liz/VBSMeter
VBS Reversed TCP Meterpreter Stager
leechristensen/UnmanagedPowerShell
Executes PowerShell from an unmanaged process
bdunlap9/WordMacro-Download-Execute-Payload
Word Macro Virus that has a Powershell based Download & Execute Payload
danielbohannon/Invoke-Obfuscation
PowerShell Obfuscator
PowerShellEmpire/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
joesecurity/pafishmacro
Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.