Cybersecurity Tools
Welcome to my repository of cybersecurity tools. Here you will find about 69 programs designed to evaluate and improve the security of computer systems.
Why Share This?
Because there it is evident growing concerns about apps that can compromise personal or financial data, and as communities increasingly digitize into organizations managing critical information, cybersecurity awareness is crucial.
This collection reveals the sophisticated types of cyber attacks typically conducted by experts to recover data or regain control of systems. In necessary circunstances, are meant for passive or active defense.
I've opened this repo made by months of work to support further research in this field as a humble passionate coder based in Lima, PerĂº. So, if you appreciate this content, you can stay updated via my nostr or just message me directly.
Thanks for your time.
WARNING: Misuse of these tools may have serious legal consequences. Is strongly recommended to educate yourself on cybersecurity and ethical hacking before using them. Here are certified recommended courses.
0DayInExploit
A tool to convert executable files to Word documents, often used in exploit scenarios.
AlienCrypter
A crypter used to encrypt and obfuscate malware to avoid detection by antivirus software.
BITRAT
A Remote Access Trojan (RAT) that allows attackers to control a target machine remotely.
Blue Eagle Ransomware Builder
A builder for creating ransomware, allowing the attacker to encrypt victim's files for ransom.
Burp Suite 2022
A popular platform for web application security testing.
Chaos Ransomware Builder v4
A tool for creating custom ransomware, version 4.
CraxsRat v4.9.3
A remote access tool used for controlling a target machine remotely, version 4.9.3.
DDOS
Tools and scripts designed for Distributed Denial of Service (DDoS) attacks.
Dragon Crypter
A crypter for encrypting malicious code to evade detection.
ExeinfoPe_0074
A tool to analyze and identify executable files.
HTA-Exploit-Builder-main
A tool for creating HTML Application (HTA) exploits.
Keril_Crypter_Fud
A Fully Undetectable (FUD) crypter to obfuscate malware.
Lime Binder v2.0.0.0
A binder tool for combining multiple files into a single executable.
LOGS_
Tools for collecting and analyzing logs.
OpenBullet 2
A web testing suite used for scraping, brute force attacks, and checking credentials.
Pegasus RAT
A powerful remote access tool for spying on target devices.
PyntStealer
A stealer malware that extracts sensitive information from target systems.
Quick_Any2Ico
A tool to convert images to icon files, often exploited for malicious purposes.
RSP420_RAT
A Remote Access Trojan for controlling target machines.
SpyNote 2022
A RAT used to spy on Android devices.
VenomRAT-HVNC-2022
A RAT with hidden VNC capabilities, allowing for hidden remote desktop sessions.
WH-ApkCrypter-V2
A crypter for obfuscating APK files to avoid detection.
888_Rat_v1.2.4
A version of the 888 RAT for remote access and control.
Anubis7.0 2022
Setup and tutorial for Anubis, a well-known Android RAT.
Blazing Dork 2023
A tool for automated Google dorking to find vulnerable web pages.
Brata RAT
A RAT targeting Android devices.
BurpBountyPro_2.5.1
A cracked version of BurpBountyPro for extending Burp Suite capabilities.
Chaos Ransomware Builder v5
A tool for creating custom ransomware, version 5.
CraxsRat-V3 2023
CraxsRat-V3 2023 is a remote access tool (RAT) designed for controlling and managing targeted computer systems remotely.
DedSec_APK_Crypter
A crypter for encrypting Android APK files.
Dumper + JumpStart
Tools for hacking and gaining access to WiFi networks.
hakr
A crypter for encrypting and obfuscating malicious code.
INS UNLOCKER
A tool for unlocking and bypassing security measures on devices.
Remcos + Crypter
The latest version of Remcos RAT bundled with a crypter.
LiMe RAT
A lightweight remote access tool.
mars_panel_v8
A web panel for managing various RATs and exploits.
MP Exploit Tool
A tool for creating and deploying multiple types of exploits.
PentagonRat
A powerful remote access tool with extensive capabilities.
Quasar Golden Edition RAT
A premium version of the Quasar RAT for remote control.
Redline 20.2
A stealer malware designed to extract sensitive information from target systems.
Silent Crypto Miner Builder
A builder for creating stealthy cryptocurrency miners.
TMAC v6.0.7
Setup for Technitium MAC Address Changer, used to spoof MAC addresses.
Verci Rat 2023
A remote access tool for controlling target machines, 2023 edition.
WH-RAT
A master version of the WH-RAT for remote access.
DBAN
Software designed to securely erase all data on a hard drive
APK Easy Tool v1.60.2
A tool for decompiling and recompiling APK files.
BBRAT
A Remote Access Trojan targeting various platforms.
BinderBot
A binder tool for combining multiple files into one executable.
Cobalt Strike
A penetration testing tool used for advanced threat emulation.
DarkComet RAT
A popular Remote Access Trojan used for controlling target machines.
Empire
A post-exploitation framework for conducting various attacks.
Exploit Pack
A collection of exploits for testing vulnerabilities in systems.
Metasploit Framework
A widely used framework for developing and executing exploits.
Nessus
A vulnerability scanner used to identify potential security issues in systems.
Nmap
A network scanning tool used to discover hosts and services on a network.
Wireshark
A network protocol analyzer used for network troubleshooting and analysis.
ZAP (Zed Attack Proxy)
An integrated penetration testing tool for finding vulnerabilities in web applications.