-
Lister Unlimited
- Las Vegas
- in/chang-t-52b45452
Stars
PINTool to help analyzing malware that uses process injection
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
obfacros - a set of C++ macros that can be used to obfuscate your c/c++ code, to make executables harder for reverse-engineering.
EXOCET - AV-evading, undetectable, payload delivery tool
socks4 reverse proxy for penetration testing
Cloud9 Core - Part of the Cloud9 SDK for Plugin Development https://c9.github.io/core/ https://c9.io
Sniffs sensitive data from interface or pcap
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Snapshot of North Korea's DNS data taken from zone transfers.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
External attack surface discovery, enumeration and reconnaissance for massive networks
STILL TESTING CUDA Setup Utility is a Python program designed to run in the TTY terminal (CTRL + ALT + F1 to F6) during the moment where the installation process breaks your display and you can onl…
Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Exploitation Framework for Embedded Devices
An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
Metasploit/MSFVenom Payload Generator Stand Alone