Skip to content
View ActorExpose's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report ActorExpose

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

1,834 426 Updated Feb 17, 2020

Guide for installing Ubuntu on the Legion Y530

177 32 Updated Jan 6, 2022

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,172 445 Updated Sep 19, 2024

Specific C2 Detection Tool Written To Detect C2 Servers From RisePro Stealer Malware.

Python 8 2 Updated Nov 10, 2023

IOK (Indicator Of Kit) is an open source language and ruleset for detecting phishing threat actor tools and tactics

Go 159 37 Updated Sep 5, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,927 972 Updated Sep 15, 2024

xTools,一个辅助小工具

159 21 Updated Apr 29, 2022

zerosum0x0's Koadic

Python 257 75 Updated Jan 3, 2022

Windows Elevation(持续更新)

C 632 165 Updated Feb 19, 2022

Webshell Manager

C# 114 31 Updated Jun 11, 2020

Collection of phishing and malicious links that focuses on Steam and Discord scams.

190 41 Updated May 24, 2024

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

791 88 Updated Jul 19, 2024

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Ruby 995 207 Updated Jun 22, 2020

Open Cyber Threat Intelligence Platform

TypeScript 6,147 911 Updated Sep 19, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library. It is designed to maintain result reliability with an increased number of threads.

Go 5 Updated Oct 28, 2022

Skype chat history tool

Python 349 34 Updated Jun 2, 2024

Read local Chrome cookies without root or decrypting

Python 608 79 Updated Dec 8, 2022

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a maliciou…

Python 721 259 Updated Nov 19, 2017

Plugin for manage and upload file for TinyMCE 4

PHP 151 74 Updated Dec 14, 2020
Python 296 43 Updated Sep 17, 2024

👻 Ghostbin.com Brute forcer

Python 25 3 Updated May 12, 2024

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,424 485 Updated Jan 23, 2024

恶意软件家族样本识别/分类器

YARA 12 1 Updated Aug 26, 2021

恶意软件原理图

58 21 Updated Mar 29, 2021

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

Python 318 70 Updated Aug 20, 2024
JavaScript 44 23 Updated Jul 7, 2023

No-bloat, dirt simple, fast Fansly content scraper. It downloads all the content of every account you follow.

Python 8 Updated Aug 30, 2022

Adult live stream downloader for advanced people. I could have chosen a better name.

Python 196 50 Updated Aug 5, 2024

Collection of Flipper Zero scripts dumps and tools

480 42 Updated May 29, 2024
Next