Pinned Repositories
Absorber
An advance keylogger that works and also logs special keys.
AndroRAT
AndroRAT | Remote Administrator Tool for Android OS Hacking
Blogs-for-learning-puprose
CredsLeaker
Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in turn leak it via an HTTP request.
CredsStealer
CredsStealer allows an attacker to craft a highly convincing credentials prompt using Windows PromptForCredential, validate it against the DC or localmachine and in turn leak it via an HTTP request.
EvilClippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
ghost
Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
pymail
Send an email via gmail using python
TigerShark
Multi-Tooled Phishing Framework. TigerShark intergrates some of the best (in my opinion), phishing tools and frameworks of various languages in order to suit whatever your deployment needs may be.
XploitSPY
XploitSPY is an Android Monitoring / Spying Tool
usama7628674's Repositories
usama7628674/ThisIsWin11
The real PowerToys for Windows 11
usama7628674/ArchTitus
Automated Arch Linux Install
usama7628674/awesome-executable-packing
A curated list of awesome resources related to executable packing
usama7628674/BatchObfuscator
Simple obfuscator for batch script
usama7628674/binance-trade-bot
Automated cryptocurrency trading bot
usama7628674/CmdLineSpoofer
How to spoof the command line when spawning a new process from C#.
usama7628674/CreateHiddenAccount
A tool for creating hidden accounts using the registry.
usama7628674/EDRSandblast
usama7628674/ExtAnalysis
Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels
usama7628674/Face_Verification_based_Attendance_system
Face Verification based Attendance system, developed using Django, OpenCV and face_recognition API.
usama7628674/Files
A modern file manager that pushes the boundaries of the platform.
usama7628674/HVNC
Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)
usama7628674/ICMP-TransferTools
Transfer files to and from a Windows host via ICMP in restricted network environments.
usama7628674/KaynLdr
KaynLdr is a Reflective Loader written in C/ASM
usama7628674/NimHollow
Nim implementation of Process Hollowing using syscalls (PoC)
usama7628674/NimPackt-v1
Nim-based assembly packer and shellcode loader for opsec & profit
usama7628674/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
usama7628674/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
usama7628674/PeGuard
Windows PE crypter and packing utility
usama7628674/PowerRemoteDesktop
Remote Desktop entirely coded in PowerShell.
usama7628674/rathole
A lightweight, stable and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.
usama7628674/RCLocals
Linux startup analyzer
usama7628674/RefleXXion
RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.
usama7628674/rusolver
A fast and accurate DNS resolver written in Rust.
usama7628674/Shellcodev
Shellcodev is a tool designed to help and automate the process of shellcode creation.
usama7628674/tink
Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.
usama7628674/TokenUniverse
/* Under development */ An advanced tool for working with access tokens and Windows security policy.
usama7628674/WARFOX-C2
An HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation focused offensive operations
usama7628674/WMEye
WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement
usama7628674/wmiexec-RegOut
Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.