Skip to content
View b4dboy17's full-sized avatar
🌧️
🌧️

Block or report b4dboy17

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

293 24 Updated Aug 21, 2024

This repository is a collection of powershell functions every hacker should know

PowerShell 1,085 123 Updated Jun 16, 2024

persistent windows 10 and 11 keylogger

C++ 21 10 Updated Mar 16, 2023

Nim implementation of Process Hollowing using syscalls (PoC)

Nim 1 Updated Dec 25, 2021

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Smarty 1,134 255 Updated Feb 24, 2023

Codebase to generate an msdt-follina payload

Python 1,607 380 Updated Jun 8, 2022

Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows

Batchfile 377 48 Updated Aug 11, 2021

Conti Ransomware malware leak WITH LOCKER

Rich Text Format 21 14 Updated Mar 5, 2022

Browser In The Browser (BITB) Templates

JavaScript 2,762 478 Updated Jan 26, 2024

Write-up for Jersey CTF challenges

1 Updated Apr 11, 2022

Lite version of my Gatekeeper backdoor for public use.

Python 52 9 Updated Nov 15, 2021

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell 3,410 571 Updated Dec 25, 2023

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,570 899 Updated Sep 30, 2024

Incredibly fast crawler designed for OSINT.

Python 10,977 1,495 Updated Aug 16, 2024

Steal Net-NTLM Hash using Bad-PDF

Python 1,066 215 Updated Aug 19, 2020

Linux/Windows post-exploitation framework made by linux user

Go 1,270 233 Updated Sep 23, 2024

A framework for wireless pentesting.

Python 1,192 165 Updated Oct 14, 2020
Python 1,826 1,147 Updated Jun 25, 2023

Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)

HTML 840 237 Updated Dec 28, 2018

A fake captive portal to harvest login credentials made with just an ESP8266

Objective-C 59 17 Updated Jan 30, 2021

Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

Python 168 40 Updated Jan 15, 2023

Fud Payload generator script

Shell 236 100 Updated Mar 18, 2019

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 916 168 Updated Jun 11, 2024

SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehash…

Python 1,052 103 Updated Apr 7, 2024

ParadoxiaRat : Native Windows Remote access Tool.

C 777 159 Updated Apr 18, 2023

venom - C2 shellcode generator/compiler/handler

Shell 1,777 596 Updated Dec 9, 2023

NXcrypt - 'python backdoor' framework

Python 364 128 Updated Jun 26, 2017

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

Go 1,025 105 Updated Apr 11, 2024

An open-source post-exploitation framework for students, researchers and developers.

Python 8,950 2,119 Updated Aug 25, 2024

Powerful framework for rogue access point attack.

Python 1,928 287 Updated Jan 9, 2024
Next