Skip to content
View o-GUNO's full-sized avatar

Block or report o-GUNO

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Automated Penetration Testing

Python 11 1 Updated Aug 23, 2020

Remote Administration Tool for Windows

C# 3 Updated Oct 9, 2017

Tool for tunnel

CSS 3 Updated Mar 9, 2019

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3 1 Updated Mar 8, 2017

A "tiny" meterpreter stager

C++ 3 1 Updated Oct 15, 2015

socks4 reverse proxy for penetration testing

Python 3 1 Updated Jul 12, 2018

APT cyber threat intelligence news crawler

Java 3 1 Updated Oct 14, 2022

Impacket is a collection of Python classes for working with network protocols.

Python 3 Updated Mar 16, 2018

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Go 3 Updated Oct 2, 2018

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 3 Updated Jun 13, 2017

A repository for processing purchase task data.

R 3 Updated Apr 22, 2024

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 3 Updated Jan 14, 2019

Spunky Bot APT repository

HTML 3 Updated Oct 26, 2022

APT Groups and Operations (https://apt.threattracking.com) in SQL

8 Updated Jun 25, 2022

Cheat sheets for various commands and scripts

Batchfile 7 Updated Oct 8, 2024

Remote execution, like PsExec

C++ 2 Updated Aug 14, 2019

Remote Administration Tool for Android devices

Java 2 Updated May 1, 2016

ADEO APT10 Threat Analysis Report

4 1 Updated May 7, 2020

PowerShell Obfuscator

PowerShell 2 Updated Jan 4, 2018

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Python 2 Updated Jan 19, 2019

Advanced Persistent Bot, or APBot, is an AI chatbot that provides information on advanced persistent threat (APT) groups.

Python 10 2 Updated May 9, 2022

Unsupervised Analysis Framework for Heterogenous Log-Files (Patterns Extractor)

Python 7 3 Updated Feb 9, 2021

A curated malware database with more then +73000 samples.

17 7 Updated Feb 20, 2021

Encoding Tools for Rubber Ducky

Python 418 134 Updated Jan 11, 2024

An Advanced Persistent Threat Simulation Example under Loki Detection. Forked from

7 1 Updated Jun 17, 2020

Arcane is a simple script designed to backdoor iOS packages (iphone-arm) and create the necessary resources for APT repositories.

Shell 151 30 Updated Aug 4, 2020

My scripts to deobfuscate APT32 malware

Python 26 9 Updated Apr 17, 2022

Personal compilation of APT malware from whitepaper releases, documents and own research

256 55 Updated Feb 7, 2019

Decode APT signals from NOAA weather satellites

C 30 8 Updated Jul 1, 2021

Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research

Python 53 11 Updated Mar 16, 2018
Next