Others - Github resources & Hacking tools & leak from darknet tg channels | Leaks | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Others Github resources & Hacking tools & leak from darknet tg channels

Others Github resources & Hacking tools & leak from darknet tg channels

LV
1
 

AztecPo

Member
Joined
May 20, 2023
Threads
55
Likes
9
Awards
5
Credits
2,848©
Cash
0$
btw-so/open-source-alternatives
List of open-source alternatives to everyday SaaS products.
Stars: 1086 Issues: 13 Forks: 28

jm33-m0/SSH-Harvester
Harvest passwords automatically from OpenSSH server
Language: C
Stars: 177 Issues: 0 Forks: 16

haotian-liu / LLaVA

Large Language-and-Vision Assistant built towards multimodal GPT-4 level capabilities.


🎭 RAT Collection Free (Remote Access Trojan) 🎭

📥 Featured -
🔋[SRC] BIODOX
🔋[SRC] Zombie Slayer
🔋AndroRAT
🔋Babylon 1.6.0.0
🔋BatchNeT + Source
🔋Beast 2.06
🔋Blackshades 5.4 Private
🔋Blackshades Public Edition
🔋Blackshades v 5.4 Private
🔋Blizzard 1.2
🔋BlueBanana
🔋bRAT + Source
🔋bRAT
🔋Cybergate 1.8
🔋Dark Comet 4.0
🔋Dark Comet 5.1
🔋Dark ComDark Comet 5.3et 5.3
🔋DarkComet Legacy
🔋DarkMoon 4.11
🔋Dendroid + Source
🔋DroidJack 3.0
🔋DroidJack 3.3
🔋DroidJack 4.0
🔋Gklspy
🔋jRat
🔋jSpy
🔋KazyBot 1.0 Lite
🔋Kiler 10.0
🔋Loki Rat
🔋Lost Door 2.2 Public
🔋MiniMo 0.7a Public Lite
🔋MLRAT + Source
🔋NjRAT 0.7
🔋NovaLite v3.0
🔋Nuclear 2.1.0
🔋Optix 1.33
🔋Optix 1.33
🔋Paradox RAT
🔋Poison Ivy 1.0
🔋Bifrost 1.2.1d
🔋Poison Ivy 2.3.2
🔋pupy-master
🔋Quasar 1.1 + Source
🔋SharK 3.0
🔋Snowdoor V2.3
🔋Spycronic 1.02.1
🔋SpyNet 0.7 Public
🔋SpyNet v2.6
🔋Sub-7 0.10
🔋Tiny 0.2
🔋Turkojan 4.0 Gold
🔋xRAT 2.0
🔋Xtreme Rat v2.7
🔋XtremeRat 3.5
🔋Y3k
🔋ZeroR

📜 Read Carefully - Link Note Working use VPN

🗃️ Link - https://anonfiles.com/H6Q3B1i3z7/Rats_rar

GitHub - MichaelAmitrano/hackerhat: Script for optimizing Fedora fo...
Script for optimizing Fedora for pen-testing. Contribute to MichaelAmitrano/hackerhat development by creating an account on GitHub.

GitHub - sherlock-project/sherlock: 🔎 Hunt down social media accoun...
🔎 Hunt down social media accounts by username across social networks - GitHub - sherlock-project/sherlock: 🔎 Hunt down social media accounts by username across social networks

GitHub - CopernicusPY/wget-root: This is a python script that explo...
This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password. - GitHub - CopernicusPY/wget-root: This is a python script that exploits wget when being...

GitHub - codewhitesec/LethalHTA: Lateral Movement technique using D...
Lateral Movement technique using DCOM and HTA. Contribute to codewhitesec/LethalHTA development by creating an account on GitHub.

Payload selection · Issue #1 · CopernicusPY/wget-root
Users will be able to specify a pre configured or a self made payload to abuse the featured vulnerability to perform different types of attacks, Ex. DNS Cache Poisoning User made payloads can be su..

GitHub - CopernicusPY/wget-root: This is a python script that explo...
This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password. - GitHub - CopernicusPY/wget-root: This is a python script that exploits wget when being...

GitHub - itm4n/PrivescCheck: Privilege Escalation Enumeration Scrip...
Privilege Escalation Enumeration Script for Windows - GitHub - itm4n/PrivescCheck: Privilege Escalation Enumeration Script for Windows

GitHub - MrSharkSpamBot/ShadowSharkReverseShell: A full fledged rev...
A full fledged reverse TCP payload written in pure python3. - GitHub - MrSharkSpamBot/ShadowSharkReverseShell: A full fledged reverse TCP payload written in pure python3.

GitHub - CopernicusPY/wget-root: This is a python script that explo...
This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password. - GitHub - CopernicusPY/wget-root: This is a python script that exploits wget when being...

GitHub - OpticFusion1/Kitsune: A program to help with reverse engin...
A program to help with reverse engineering java files - GitHub - OpticFusion1/Kitsune: A program to help with reverse engineering java files

GitHub - billythegoat356/Hyperion: The most powerful 100% Python ob...
The most powerful 100% Python obfuscator. Contribute to billythegoat356/Hyperion development by creating an account on GitHub.

GitHub - MrSharkSpamBot/ShadowSharkReverseShell: A full fledged rev...
A full fledged reverse TCP payload written in pure python3. - GitHub - MrSharkSpamBot/ShadowSharkReverseShell: A full fledged reverse TCP payload written in pure python3.

GitHub - samyk/poisontap: Exploits locked/password protected comput...
Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js. - GitHub - ...

GitHub - sudo0x18/informer: Informer is a Basic information gatheri...
Informer is a Basic information gathering tool that provides various information about target like whois info, DNS info, Geolocation info of server and Shodan info. - GitHub - sudo0x18/informer: In...

GitHub - tsoding/boomer: Zoomer application for Linux
Zoomer application for Linux. Contribute to tsoding/boomer development by creating an account on GitHub.

GitHub - OpticFusion1/JavaReverseEngineer: A program to help with r...
A program to help with reverse engineering java files - GitHub - OpticFusion1/JavaReverseEngineer: A program to help with reverse engineering java files

GitHub - Murali1999/Spyder: My first Major Project for my college i...
My first Major Project for my college in the field of cyber security. - GitHub - Murali1999/Spyder: My first Major Project for my college in the field of cyber security.

GitHub - swanandx/lemmeknow: Want to know about any mysterious text...
Want to know about any mysterious text or analyze strings from a file? just ask `lemmeknow` ! - GitHub - swanandx/lemmeknow: Want to know about any mysterious text or analyze strings from a file?

GitHub - khaoticdude/nSpector: A tool to take Nmap scans, and store...
A tool to take Nmap scans, and store the results in a queryable database. - GitHub - khaoticdude/nSpector: A tool to take Nmap scans, and store the results in a queryable database.

GitHub - DiscordDigital/Connect-ESXi: A powershell module to quickl...
A powershell module to quickly view and access virtual machines on a VMware ESXi host. Requires VMware PowerCLI and does not work with the free edition of VMware ESXi due to API limitations.

GitHub - guillaC/BatchObfuscator: Simple obfuscator for batch script
Simple obfuscator for batch script. Contribute to guillaC/BatchObfuscator development by creating an account on GitHub.

GitHub - lefayjey/pentestAD
Contribute to lefayjey/pentestAD development by creating an account on GitHub.

GitHub - whwlsfb/Log4j2Scan: Log4j2 RCE Passive Scanner plugin for ...
Log4j2 RCE Passive Scanner plugin for BurpSuite. Contribute to whwlsfb/Log4j2Scan development by creating an account on GitHub.

GitHub - GetRektBoy724/TripleS: Syscall Stub Stealer - Freshly stea...
Syscall Stub Stealer - Freshly steal Syscall stub straight from the disk - GitHub - GetRektBoy724/TripleS: Syscall Stub Stealer - Freshly steal Syscall stub straight from the disk

GitHub - OTRF/ThreatHunter-Playbook: A Threat hunter's playbook to ...
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns. - GitHub - OTRF/ThreatHunter-Playbook: A Threat hunter's playbook to aid the de...

GitHub - ghostsec420/SCPA: sophisticated cyber penetratiom attacks ...
sophisticated cyber penetratiom attacks is a series of advanced techniques, notes and guidance to prepare u in ur career as a hacker moving forward - GitHub - ghostsec420/SCPA: sophisticated cyber ...

GitHub - swanandx/lemmeknow: The fastest way to identify any myster...
The fastest way to identify any mysterious text or analyze strings from a file, just ask `lemmeknow` ! - GitHub - swanandx/lemmeknow: The fastest way to identify any mysterious text or analyze stri...

GitHub - CalfCrusher/Exif-Maniac: A Remote Code Execution Post Expl...
A Remote Code Execution Post Exploitation Framework via Exif Data in images - GitHub - CalfCrusher/Exif-Maniac: A Remote Code Execution Post Exploitation Framework via Exif Data in images

GitHub - timb-machine/linux-malware: Tracking interesting Linux (an...
Tracking interesting Linux (and UNIX malware). Send PRs - GitHub - timb-machine/linux-malware: Tracking interesting Linux (and UNIX malware). Send PRs

GitHub - SaptakBhoumik/Palladium: Palladium is a software that help...
Palladium is a software that helps doctors to detect lung disease - GitHub - SaptakBhoumik/Palladium: Palladium is a software that helps doctors to detect lung disease

d4rckh/windows-customization-scripts
A collection of scripts to customize Windows by manipulating the registry - d4rckh/windows-customization-scripts

projectdiscovery/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - projectdiscov...

malwaredllc/byob
An open-source post-exploitation framework for students, researchers and developers. - malwaredllc/byob

https://github.com/cliffe/SecGen/ Awesome repo for generating vuln machines

https://github.com/0dayCTF/reverse-shell-generator https://www.revshells.com/

jivoi/awesome-osint
:scream: A curated list of amazingly awesome OSINT - jivoi/awesome-osint

IppSec/forward-shell
Contribute to IppSec/forward-shell development by creating an account on GitHub.

guillaC/JSBatchobfuscator
JSBatchobfuscator is a simple obfuscator for batch script - guillaC/JSBatchobfuscator

epi052/feroxbuster
A fast, simple, recursive content discovery tool written in Rust. - epi052/feroxbuster

NathanLundner/Tools
Small collection little scripts for pentesting. Contribute to NathanLundner/Tools development by creating an account on GitHub.

VanshDeshwal/Shell-Gen
Script to generate reverse shells preconfigured with your virtual or local IP and start a listener for it - VanshDeshwal/Shell-Gen

mrdgate/CentWSL
CentOS based WSL distribution. Supports multiple install. - mrdgate/CentWSL

0xkurome/Kurcoder
A tool kit to assist with encoding, decoding, IP calculator, and hex conversion information. - 0xkurome/Kurcoder

0xcabrex/Pentest-tools
A small program that installs tools that you might need! - 0xcabrex/Pentest-tools

fireeye/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com - fireeye/commando-vm

cytopia/pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) - cytopia/pwncat

gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis - gchq/CyberChef

aydinnyunus - Overview
Keylogger and Wifi Password Stealer Programs

karma9874/AndroRAT
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side - karma9874/AndroRAT



72
 
  • Like
Reactions: fognayerku

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom