Skip to content
Change the repository type filter

All

    Repositories list

    • xmrigCC

      Public
      Highly optimized Cryptonight / -lite / -heavy CPU miner with Command&Control (CC) Server and Monitoring
      C++
      GNU General Public License v3.0
      3.4k000Updated Sep 10, 2018Sep 10, 2018
    • Instagram Brute Forcer
      Python
      Other
      0000Updated Sep 6, 2018Sep 6, 2018
    • finduser

      Public
      Find usernames across over 75 social networks
      Shell
      Other
      70000Updated Sep 5, 2018Sep 5, 2018
    • gmailhack

      Public
      Python
      GNU General Public License v3.0
      38000Updated Sep 3, 2018Sep 3, 2018
    • trojan

      Public
      An unidentifiable mechanism that helps you bypass GFW.
      C++
      GNU General Public License v3.0
      3k000Updated Sep 3, 2018Sep 3, 2018
    • python tool for backdooring an android apk with meterpreter payload & bypass some AV
      Python
      9000Updated Sep 2, 2018Sep 2, 2018
    • Implementation of web friendly ML models using TensorFlow.js
      JavaScript
      MIT License
      254000Updated Sep 1, 2018Sep 1, 2018
    • The most complete Phishing Tool, with 32 templates +1 customizable
      HTML
      GNU General Public License v3.0
      416000Updated Aug 31, 2018Aug 31, 2018
    • kraken

      Public
      Cross-platform Yara scanner written in Go
      Go
      GNU General Public License v3.0
      43000Updated Aug 30, 2018Aug 30, 2018
    • Ultimate phishing tool. Socialize with the credentials.
      HTML
      BSD 3-Clause "New" or "Revised" License
      1.3k000Updated Aug 28, 2018Aug 28, 2018
    • cutter

      Public
      A Qt and C++ GUI for radare2 reverse engineering framework
      C++
      GNU General Public License v3.0
      1.1k000Updated Aug 20, 2018Aug 20, 2018
    • pe-sieve

      Public
      Scans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.
      C++
      BSD 2-Clause "Simplified" License
      431000Updated Aug 18, 2018Aug 18, 2018
    • Level 1 - Hardware Antidetect source code. Spoof hardware ID
      C
      GNU General Public License v3.0
      38000Updated Aug 16, 2018Aug 16, 2018
    • A collection of open source and commercial tools that aid in red team operations.
      GNU General Public License v3.0
      2.2k000Updated Aug 15, 2018Aug 15, 2018
    • Python
      173000Updated Aug 15, 2018Aug 15, 2018
    • 2018 BlackHat Tools List
      142000Updated Aug 14, 2018Aug 14, 2018
    • A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.
      JavaScript
      663000Updated Aug 8, 2018Aug 8, 2018
    • A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
      C
      Other
      1.4k000Updated Aug 8, 2018Aug 8, 2018
    • NetRipper

      Public
      NetRipper - Smart traffic sniffing for penetration testers
      PowerShell
      GNU General Public License v3.0
      317000Updated Aug 7, 2018Aug 7, 2018
    • These are (mostly unstable) plugins that are not included with Process Hacker by default.
      C
      113000Updated Aug 7, 2018Aug 7, 2018
    • Configure Your Macbook For Blackhat
      Shell
      MIT License
      55000Updated Aug 5, 2018Aug 5, 2018
    • EKFiddle

      Public
      A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.
      C#
      BSD 2-Clause "Simplified" License
      131000Updated Aug 3, 2018Aug 3, 2018
    • munin

      Public
      Online hash checker for Virustotal and other services
      Python
      Apache License 2.0
      147000Updated Aug 1, 2018Aug 1, 2018
    • Simple backdoor for public places. Just for fun!
      AutoIt
      MIT License
      10000Updated Jul 30, 2018Jul 30, 2018
    • SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subTee's .NET PE Loader
      C#
      Other
      242000Updated Jul 30, 2018Jul 30, 2018
    • ILSpy

      Public
      .NET Decompiler
      C#
      3.4k000Updated Jul 29, 2018Jul 29, 2018
    • Botnet should be fully functioning now. All commands work including the attacks in Client.py. If you can think of anything I can add please email me the suggestion.
      Python
      6000Updated Jul 26, 2018Jul 26, 2018
    • Simple Malware Downloader
      Visual Basic
      MIT License
      69000Updated Jul 26, 2018Jul 26, 2018
    • Amunet

      Public
      An android spying application
      Java
      13000Updated Jul 25, 2018Jul 25, 2018
    • Python
      64000Updated Jul 25, 2018Jul 25, 2018