rednas0812's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rapid7/metasploit-framework
Metasploit Framework
k8gege/Ladon
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange
skelsec/pypykatz
Mimikatz implementation in pure Python
rootm0s/WinPwnage
UAC bypass, Elevate, Persistence methods
mgeeky/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
r00t-3xp10it/venom
venom - C2 shellcode generator/compiler/handler
p3nt4/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
rapid7/metasploit-payloads
Unified repository for different Metasploit Framework payloads
S3cur3Th1sSh1t/PowerSharpPack
rsmudge/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
r3motecontrol/Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack
DeimosC2/DeimosC2
DeimosC2 is a Golang command and control framework for post-exploitation.
loseys/BlackMamba
C2/post-exploitation framework
quantumcore/paradoxiaRAT
ParadoxiaRat : Native Windows Remote access Tool.
bytecode77/pe-union
Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI
META-HYDRA/Pancakeswap-BSC-Sniper-Bot-web3-MAC-ANDROID-WINDOWS-LINUX-V2
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For WINDOWS & ANDROID & MAC & LINUX
bwalex/tc-play
Free and simple TrueCrypt/VeraCrypt Implementation based on dm-crypt
QAX-A-Team/CobaltStrike-Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
N7WEra/SharpAllTheThings
The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.
malwares/Crypter
Windows Crypter
PushpenderIndia/KratosKnife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Jyang772/XOR_Crypter
XOR encryption, malware crypter
priyansh-anand/exxx_evasion
EXXX EVASION | Metasploit Antivirus Evasion | Fully Undetectable Payloads
th3hack3rwiz/Scantime-Crypter
The project aims at building a Scan-Time Crypter that can assist a malware in bypassing antivirus software. The Crypter will open the malware from the disk while creating another output file to the disk. The Crypter will then extract the contents from the malware and obfuscate them using XOR encryption algorithm. The obfuscated contents will then be written to the previously created output file. When the obfuscated file is opened by the victim, the Crypter will then start the de-obfuscation process by using the same key it used to encrypt it in the first place.