PrettyBoyCosmo / PrettyBoyCosmoLinks
☆17Updated last week
Alternatives and similar repositories for PrettyBoyCosmo
Users that are interested in PrettyBoyCosmo are comparing it to the libraries listed below
Sorting:
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆89Updated last year
- Automate installation of extra pentest tools on Kali Linux☆57Updated 4 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆25Updated 3 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆51Updated 4 years ago
- OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once install…☆164Updated last month
- Turning smart lights into Wifi Hacking implants.☆125Updated 5 months ago
- Will disable windows defender at first and then run PowerShell as administrator to run the download code.☆13Updated 3 years ago
- This project is a server-side solution for seamless URL redirection when a QR code is scanned. It redirects users to a specified URL and …☆16Updated 2 months ago
- Learn how to set up a fake authentication web page on a fake WiFi network.☆111Updated 2 years ago
- ☆123Updated last year
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆218Updated 2 years ago
- WiFi Cha0s t00lkit xox☆42Updated last month
- BadUSB cable based on Attiny85 microcontroller with data line enabled.☆210Updated 3 months ago
- WiFi keylogger with Micro SD slot, based on the Atmega32U4 microcontroller and the ESP32-PICO module☆233Updated 3 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆377Updated 2 years ago
- Evil Crow Cable Pro device☆115Updated 3 months ago
- Create a fully undetectable backdoor with simple steps.☆73Updated 3 years ago
- Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security resear…☆261Updated 4 years ago
- Stuff about it-security that might be good to know☆23Updated 5 years ago
- Self-hosted tiny web C2 framework for dynamically managing PowerShell/BashScript payloads and collecting exfiltrated data☆17Updated 2 months ago
- A Powerful Intruder written in Python☆16Updated 3 years ago
- capNcook - a dark web exploration tool☆70Updated last year
- CTF toolbox☆18Updated 4 years ago
- ☆18Updated last year
- Python based c2 server with a basic beacon server to route the traffic from dummy server to prevent attacker's ip from getting exposed☆25Updated 5 years ago
- SkeletonKey is capable of advanced encryption, decryption, and breaking ciphers through various methods. These methods include but are no…☆44Updated last year
- Simple HTTP listener for security testing☆16Updated 2 years ago
- Project to implement and automate juice jacking: the stealing of phone data through USB connections☆98Updated 8 years ago
- 🤖 The Modern Port Scanner 🤖☆19Updated 4 years ago
- This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can hel…☆188Updated 4 months ago