Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by byt3n33dl3

A curated list of projects in awesome lists by byt3n33dl3 .

https://github.com/byt3n33dl3/carpaalko

⛓️‍💥 Notorious Smartphones Malware, for Remote Administration and Access tools, Which include Remote Device control and advanced Spyware functions. Penetrate iOS and Android, their Sandbox and SSL Security.

android backdoor ios panel penetrate rat remote-access trojan trust-attack

Last synced: 15 Nov 2024

https://github.com/byt3n33dl3/thefatrat_v2

TheFatRat : Remote control Access Devices and exploiting tool, used as a deadly Backdoor generator that bypass most anti virus software. Penetrate a strong system such as Windows, MacOS, Android, and iOS

autorun backdoor bypass-av linux malware msfvenom remoteaccess shellcode thefatrat trojan

Last synced: 15 Nov 2024

https://github.com/byt3n33dl3/passwordcracker

Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of 𝗧𝗲𝗲𝘁𝗵 cybertooth && 𝗝𝗼𝗵𝗻 the Ripper. Fastest and most advanced password and logon cracking. Calculate and brute-forcing using CPUs, GPUs, and even some FPGAs.

bruteforce c cracking crypt hash mpi passwordcracking

Last synced: 15 Nov 2024

https://github.com/byt3n33dl3/wannacry2.0

𓆰𓆪 WannaCry 𝗥𝗮𝗻𝘀𝗼𝗺𝘄𝗮𝗿𝗲. This malware spread by using a vulnerability exploit called 'EternalBlue'. The US National Security Agency ( NSA ) had developed this exploit, presumably for their own use

ransomware wannacry

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/injectionmap_v2

Open source Penetration Testing for automatic Injection attacks, Exploiting every query injection flaws and taking over of database servers. Blind SQL, NoSQL, SQL, Blind GQL, GQL, Command, LDAP, Traversal, JNDI, JDBC, Esi, El, Etc. Clear mapping.

automatic database-access injection injection-attacks ldap linux manipulation nosql sqlmap trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/teeth

Teeth - smilodon cybertooth is a password decryption utilities for online services & offline hashes, fastest and most advanced password cracking. Supports hundreds of hash & cipher types, runs on many operating systems, calculate and brute - forcing using CPUs, GPUs, and even some FPGAs.

abusive assembler cryptography hash https hydra john linux memory passwords protocol recovery teeth

Last synced: 12 Oct 2024

https://github.com/byt3n33dl3/carnotaurus

This malware is often used to form Botnets, enabling initial access for the Cyber Attacks Ransomware or Ryuk banking Trojan. CARNOTAURUS is developed and operated by a sophisticated Group of malicious Cyber Actors and has evolved Into a highly multi stage Backdoor..

backdoor execution payload shellcode shellscript trojan

Last synced: 01 Nov 2024

https://github.com/byt3n33dl3/crackerblitz

Kerberoasting ( Kerberos Attacks ). From networks or Domain controller log perspective, since 𝗖𝗿𝗮𝗰𝗞𝗲𝗿𝗕𝗹𝗶𝘁𝘇 implements many parts of the normal Kerberos protocol, the main detection method involves the use of rc4_hmac in Kerberos exchanges.

active-directory asrep-roasting cracking kerberoasting kerberos-attack pentesting trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/byt3n33dl3

Github Profile Readme

profile readme-profile

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crackmapexec

A swiss army Knife for PenTesting Networks and Active Directory. This project is no longer mantained due to the Original CrackMapExec

active-directory crackmapexec kerberos-attack networks offensive-security penetration-testing powershell python3

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crackmacexpo

The most advanced GUI frontend && CLI RAT for MacOS and OSX distro, Remote Access Tool. Penetrate the SSL and Security system of Unix with sharp IPA's malware, specialized for Apple. It can also retrieve iCloud Tokens, Contacts, and search engine Passwords History's.

crackmacexpo linux macos offensive osx pentesting post-exploitation python3 rat remote-access-tool reverse-shell shellcode

Last synced: 08 Nov 2024

https://github.com/byt3n33dl3/pymalleasusc2

Pegasus, the spyware that represents a significant threat to privacy and security, showcasing the capabilities of modern surveillance technology. Its use highlights the ongoing tensions between security, privacy, and the ethical considerations of surveillance practices. Once installed, Pegasus evading detection from anything.

daily-tasks pegasus pentesting phone spyware surveillance surveillance-systems technology

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crackmapkeros

Three headed dog, Kerberos Attacks. Cracking the system or router that provides a gateway for Active Directory.

active-directory domain-controller kerberoasting kerberos kerberos-attack tgs tgt

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crowndown

Abusive & Offensive ( 7R0J4N ) remote access for any smartphones, most advance on Android. crowdown is software that gives a person full control of another phones, remotely.

android backdoor c ios penetration rat rca remote-access smartphone trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/offshore

offshore is the most brutal and advance host hunter, ready and steady for rubella ( 7R0J4N ) trojan infections to be spreaded. Bypass several anti-virus software, penetrate a security system. Clear and realtime backdoor alert! results ( straightforward ). Payloads generator, trust attack

access-control backdoor hosts penetration remote-access shellcode shellscript trojans

Last synced: 16 Oct 2024

https://github.com/byt3n33dl3/valdenikto

Advance web scanner. It is designed to identify various security vulnerabilities in web applications by scanning for misconfigurations, information disclosures, SQL injections, and more. Valdenikto provides a comprehensive options for customization and detailed documentation on usage

networks nikto vurnerable web web-scanner

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/corporalkraken

Docker Payload ( Bypass anti virus ). Payload data at the endpoint when running NestJS application inside a Docker container.

backdoor command docker payload shellscript

Last synced: 16 Oct 2024

https://github.com/byt3n33dl3/netvenom

P O I S O N I N G

arp network poisoning

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/.crackedauth

( Cracking Authentication ) this software will help you to pentesting a services and attempts to exploit the authentication process. a weak credentials protocol would easily got compromised. Active services ( trust attack ), next generation of .crackedauth would be able to perform an attacks on Kerberos authentication.

authentication authentication-attack authorization blackbox-attack bypass offensive-security

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/thc-cartel

Configurations and Deprecated payloads. Some useful scripts for Cobaltstrike.

exploit kali-linux metasploit operating-system payloads pentesting shellcode

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/neoexec

Release Neo, the Evil Ducky scripts into any Hardware or drive and watch that Devices burn.

bad-usb rubber-ducky scripts straightforward trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/neokerberoast

Combining 'authentication' and 'grilling' to convey. Active directory ( trust attack ). performing an advance Kerberos attack may result in user accounts being suspended. Therefore, the attackers should be careful with this attack method

active-directory attacker authentication kerberoasting kerberos tgs tgt ticket

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/brutalhookexec

Hook ( grab ) a frequency sessions, a bundle of customs firmware. A high intensity of the RF environment will also likely make this attack Perform the best actions, more easy to hit, and easy to modify

frequency-analysis hook radio-frequency radio-frequency-attack rfid signals

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/bark

Versatile tool for BloodHound, an attack research kit in my own version and modification

bark bloodhound kit powershell

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/bloodhoundetp

Six Degrees of Enterprise Domain Admin

activedirectory attack-paths bloodhound enterprise pentesting

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crawler_v2

remote access trojan, RAT tools for penetration testing on a devices, access real time with client devices after the malware hits the kernels. Trust attack

crawler rat

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/expertbosun

encrypting directory and access. If the attackers find a 'scripts' that execute the commands based on external inputs, they might exploit it to gain RCE.

encryptor ransomware trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/offensivequeries

Injection attacks ( blind sql, nosql, sql, command, LDAP, traversal, etc )

blindsqli injection nosql offensive-security parameters sql-injection

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/iotcracker

Trojan infection, Rubella Attacks perform a Aestructive actions before the victims Realize. IoTCracker can also be used for CARNOTAURUS repo.

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/offensiveyara

𝗬𝗔𝗥𝗔 for offensive, YARA can do that!?

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/servicetrinity

Prevent users from accessing online services. Distributed Denied of Service Attack server that cuts off targets or surrounding Infrastructure in a flood of Internet traffic.

botnet ddos distributed-denial-of-service-attack dos server service

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/cve-report

list of CVE reports for ( CRTM, CRTE, OSCP, EWPTX, CISSP ). Vulnerability details, exploits, references, random modules, kerberos attacks, XSS-injections, full list of vulnerable products and CVSS score and vulnerability reports.

cve-search report vulnerable

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/isabella

Rootkit and Kernel attack kit, 𝗜𝘀𝗮𝗯𝗲𝗹𝗹𝗮 program will enables cyber attacks to gain access to and infiltrate data from machines without being detected.

executable root rootkit

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/novaoutcast

𝗡.𝗢.𝗖 is a source code to bypass antivirus, all you need to do is change some strings in your binary or script to get it pass the AV. This can be a time consuming task depending on what you're trying to obfuscate.

bypass bypassav docker linux macos security windows

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/swissnet

CME Swiss army dismantling

crackmapexec lib networks pentesting

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/jackripper

Jack the Ripper : Ransomeware Execution

ransomware

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/offensivenim

Weaponizing Nim, with the elegance of modern logic programming language. Nim can do that!?

c nim offensive

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/exchangeberos

AD Authentication. Kerberos Attacks with ACL abuse capabilities. This CLI tool supports an attackers to perfrom a Kerberos Attacks and NTLM Relay Attacks

active-directory kerberoasting kerberos-attack ntlm ntlm-relay pentesting windows

Last synced: 08 Nov 2024

https://github.com/byt3n33dl3/clfs

it's a CVE-2023-28252 ( patched ), but feel free to use it for check any outdated software or reseach

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crackkeyiso

it's a CVE-2023-28229 ( patched ), but feel free to use it for check any outdated software or reseach

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/.crackdown

For radio frequency research ( RF attack ) this script can cause severe damage to an individual's privacy ( trust-attack ) by enabling attackers to intercept, modify, or disrupt communication between wireless devices. Educational purposes only

frequency radio

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/mlr

Malware research, studying mydoom

analysis developer maldev malware reseacrh worms

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/wincobaltexec

𝐀 𝐕 𝐊 𝐈 𝐋 𝐋 𝐄 𝐗 𝐄 𝐂

antivirus-bypass brutalism cracker execution

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/jester

Worm roulette. Don't do it guys

malware roulette worms

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/dockermacexec

More payloads for Trojan infections, a stup!d memory of Trojan spreads

backdoor docker shellcode trojan

Last synced: 08 Nov 2024

https://github.com/byt3n33dl3/crawlerexec

Remote access control, this RCA or RAT is a Cross platform for attacking Windows, Linux, OSX, and Android. Most deadly C2 sharp spike for exploitation framework written in C++ and C

backdoor bypass kernel rca reverse shell shellscript spyware trojan

Last synced: 16 Oct 2024

https://github.com/byt3n33dl3/osx-p

Offensive Security eXtreme PTF ( Hackers Template )

offensive-security templates

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/crackavfee

it's a CVE-2022-3368 ( patched ), but feel free to use it for check any outdated software or reseach

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/iosblackbox

Secure Sockets Layer. SSL is the system that ensures Information sent between Devices such as Passwords, Messages, Credit card numbers, Etc In Private and Safe.

ios kernel offensive penetration-testing sandbox ssl

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/enpsl

Neo powershell. Active Directory powerview

powershell

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/chapeldirexec

Directory structure attacks

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/icloudcracker

Apple iD & Credentials BruteForcer. iCloud Apple ID Dictionary Attack that Bypasses Account Lockout restrictions and Secondary Authentication.

cloud-attack cracker credentials icloud ios penetration-testing

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/corphydra

Corporate Enterprise level of Penetration Tesing using Hydra, a CLI Software for Credentials and Logon Cracking. Updated version of the popular thc hydra by @vanhauser-thc

brute-force logon passwordcracking

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/c2kepexec

C2 : Command and Control Server for the Trojan Backdoor, acting as Remote access tool. Trojan Execution

backdoor c2 malware osx post-exploitation python3 rat reverse-shell shellcode shellexecute windows

Last synced: 15 Oct 2024

https://github.com/byt3n33dl3/neopard

Standalone Passwords and Credential candidate generator using the PRINCE and LEOPARD algorithm

hashcat passwordcracking

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/ronin

Ronin the shogun, automatic cross-site injection attacks. XSS, XSSI, CSRF, CRLF, eXCSS and XS-Leaks

crlf injection-attacks ssrf xs xss xssi

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/iosgrepexec

iOS Kernel Utilities & JailBreaker

ios jailbreak trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/facebook

Clone of ( Facebook )

facebook

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/passwordexecution

Advance Injection attacks for Password and Credentials execution in Graphic user Interface

injection-attacks offensive-security passwordcracking passwordexecution pentesting

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/knightmicro

KnightMicro is an implementation of an advanced payload written in pure C and designed for portability and extensibility for all Mobile and Computer Distro attacks.

payload reverse-shell

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/thc-evoducks

Rubber Ducky scripts. This repository contains Payloads, Extensions and Languages for the USB Rubber Ducky. Computers trust humans. Humans use keyboards.

bad-usb digispark hid humanoid-robot payload rubberducky

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/camhoundad

Automated Exploit scanners for public Cameras, CCTV's, Devices Cam, Etc. Exploitation tool, Trust Attacks.

camera cctv exploit surveillance trust-attack

Last synced: 31 Oct 2024

https://github.com/byt3n33dl3/thc-nuclei

🧛🏻 Nuclei is a fast, Customizable Vulnerability scanner powered by the global Security Community and built on a simple .yaml based DSL. Collaboration to tackle Vulnerabilities.

cve-scanning cybersecurity engine kali-linux nuclei-templates offensive-security penetration-testing scanner vulnerability-scanners

Last synced: 31 Oct 2024