Pinned Repositories
Adamantium-Thief
:key: Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Alduin-botnet
AnubisStealer
anyproxy
A fully configurable http/https proxy in NodeJS
Arbitrium-Android
This is the android client/trojan, it's undetectable, can turn the target phone to a HTTP proxy and runs in the background permanently without being killed because of battery optimization's restrictions
DigiSpark-Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
explore
Community-curated topic pages on GitHub
GHOSTBOT
A cloud based remote android managment suite(Botnet), powered by NodeJS
wifite2
Rewrite of the popular wireless network auditor, "wifite"
papundutta's Repositories
papundutta/GHOSTBOT
A cloud based remote android managment suite(Botnet), powered by NodeJS
papundutta/BeeLogger
Generate Gmail Emailing Keyloggers to Windows.
papundutta/BlackMamba
C2/post-exploitation framework
papundutta/byob
An open-source post-exploitation framework for students, researchers and developers.
papundutta/CANalyse
A vehicle network analysis and attack tool.
papundutta/croc
Easily and securely send things from one computer to another :crocodile: :package:
papundutta/Defeat-Defender
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Bypass Windows Defender....Hack windows
papundutta/Discord-QR-Scam
Discord QR Scam Code Generator + Token grab mobile device
papundutta/DiscordRAT
Discord Remote Administration Tool fully written in Python3
papundutta/Empire
Empire is a PowerShell and Python 3.x post-exploitation framework.
papundutta/GHunt
🕵️♂️ Investigate Google emails and documents.
papundutta/github-webhook-to-telegram
Receive GitHub webhook events and send to Telegram chats with AIOHTTP through Telegram Bot API
papundutta/Hande-Stealer
Powerful Discord Stealer written in python
papundutta/KasmVNC
Modern VNC Server and client, web based and secure
papundutta/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
papundutta/Moriarty-Project
This tool gives information about the phone number that you entered.
papundutta/overlord
Overlord - Red Teaming Infrastructure Automation
papundutta/PhiSiFi
WiFi Hacking with an ESP8266 - Deauth combined with Evil Twin attack
papundutta/PoisonApple
macOS persistence tool
papundutta/PoseidonDNS
A highly scalable autonomous DNS hijacking exploitation server based on dnsmasq and iptables
papundutta/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
papundutta/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
papundutta/satellite
easy-to-use payload hosting
papundutta/SniperPhish
SniperPhish - The Web-Email Spear Phishing Toolkit
papundutta/Telegram_User_Number_Finder
Find the phone number of any telegram users
papundutta/ThisIsNotRat
ThisIsNotRat - Control your windows computer from telegram bot
papundutta/ToRat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
papundutta/whatsapp-mitd-mitm
PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)
papundutta/wraith
[WIP] A free and open-source, modular Remote Administration Tool (RAT) / Payload Dropper written in Go(lang) with a flexible command and control (C2) system.
papundutta/Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable