649 / FuzzBunch
The ORIGINAL decrypted copies of the Shadow Broker's Lost In Translation release. Contains FuzzBunch, DanderSpritz, and all the other NSA [Equation Group] toolkits. Please use them only for researching purposes.
☆18Updated 7 years ago
Alternatives and similar repositories for FuzzBunch:
Users that are interested in FuzzBunch are comparing it to the libraries listed below
- The ORIGINAL decrypted copies of the Shadow Broker's Don't Forget Your Base release. Contains Equation group's collection of tools primar…☆15Updated 7 years ago
- Fimap post-exploitation plugin that injects dave Rel1k's AES HTTP Reverse Shell☆16Updated 10 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆22Updated 7 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- Code, commands, and chatter about Threat Hunting.☆35Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Collection of tools that aid in red team operations☆24Updated 6 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- Collection of tools for privesc on Linux☆34Updated 11 years ago
- Projects and POCs☆60Updated 10 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- Making shellcode UD - https://osandamalith.com☆24Updated 8 years ago
- A collection of Burp Suite extensions☆30Updated 8 years ago
- Scripts for automating actions in Cobalt Strike☆11Updated 8 years ago
- Mobile Application Vulnerability Detection☆12Updated 7 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 10 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆21Updated 7 years ago
- Methods of C2☆21Updated 9 years ago
- Generic malicious browser check written in C#☆13Updated 8 years ago
- Set of useful scrpts☆10Updated 10 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Miscellaneous analysis tools☆27Updated 10 years ago