GitHub / DevSecAS 2 Repositories
β MULTI-LANGUAGE DEVELOPER β PHISHING EXPERT X RED TEAM X
DevSecAS/Crypto-changer
Crypto changer
Size: 8.35 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

DevSecAS/ScamPage-LivePanel
ScamPage+LivePanel [amex][binance][coinbase][gmail][kucoin][netbank][namecheap][suncorp][icloud][anz]
Size: 17.5 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 13 - Forks: 3

DevSecAS/Drainer-Metamask-TrustWallet-for-all-networks
Drainer Metamask/TrustWallet for all networks
Language: HTML - Size: 2.74 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 17

DevSecAS/openbullet Fork of openbullet/openbullet
The OpenBullet web testing application.
Size: 2.33 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

DevSecAS/gophish Fork of gophish/gophish
Open-Source Phishing Toolkit
Size: 53 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 0

DevSecAS/O365-
O365 is a tool designed to perform user enumeration* and password guessing attacks on organizations that use Office365 (now/soon Microsoft365). O365 uses a unique SOAP API endpoint on login.microsoftonline.com that most other tools do not use.
Language: Go - Size: 11.7 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 9 - Forks: 2

DevSecAS/ShellterPro-4.0
ShellterPro 4.0
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 2

DevSecAS/Automatic-withdrawal-of-tron-coin-script
Automatic withdrawal of tron - coin script
Language: Python - Size: 3.91 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 1

DevSecAS/blackhat-arsenal-tools Fork of toolswatch/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
Size: 246 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 6 - Forks: 2

DevSecAS/Cobalt-Strike-4.7 π¦
Cobalt Strike 4.7
Size: 34.2 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 11 - Forks: 1

DevSecAS/Harriet
This repo is a resource for various red teaming techniques and tools based on open source software and non-commerical tools.
Language: C++ - Size: 12.2 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 29 - Forks: 8

DevSecAS/Coinbase-withdraw-live-panel
Coinbase withdraw + live panel
Size: 23.2 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 9

DevSecAS/Tron-Wallet-Generation
Tron Wallet Generation addresses with private keys
Language: Go - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 1

DevSecAS/ShellterPro
ShellterPro
Size: 901 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 5

DevSecAS/Email-Spoofing
Spoof
Language: Python - Size: 27.3 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 2

DevSecAS/Original-cobaltstrike.jar
Original cobaltstrike.jar
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

DevSecAS/phishEye Fork of sky9262/phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok.
Language: HTML - Size: 2.65 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 2

DevSecAS/Crypto-Exchange-SCAM-
Crypto Exchange [SCAM]
Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

DevSecAS/Solanart-phishing-page-live-panel-
Solanart phishing page + live panel
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 2

DevSecAS/SEARCH-CHECK-SEED-PRIVATE-KEYS
SEARCH / CHECK SEED + PRIVATE KEYS
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

DevSecAS/SEAPORT-DRAINER
(SAFA BYPASS)
Size: 7.79 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 7

DevSecAS/SHIBASWAP-WALLETCONNECT
SHIBASWAP+WALLETCONNECT [PRIVATE KEY, MNEMONIC PHRASE,KEYSTORE FILE]
Size: 1.7 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 1

DevSecAS/smitty
Language: Ruby - Size: 6.84 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 1

DevSecAS/SpaceX-DRAINER-v2
SpaceX DRAINER v2
Language: JavaScript - Size: 5.19 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 11 - Forks: 6

DevSecAS/creds-harvester Fork of KINGSABRI/creds-harvester
A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting
Size: 16.6 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 1

DevSecAS/evilginx2 Fork of kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Size: 3.74 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 0

DevSecAS/FiercePhish Fork of Raikia/FiercePhish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Size: 10.2 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 1

DevSecAS/PhishMailer Fork of BiZken/PhishMailer
Generate Professional Phishing Emails Fast And Easy
Size: 313 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 10 - Forks: 1

DevSecAS/bypass-firewalls-by-DNS-history Fork of vincentcox/bypass-firewalls-by-DNS-history
Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.
Size: 52.7 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 1

DevSecAS/seaport-script π¦
SAFA BYPASS SEAPORT DRAINER
Language: JavaScript - Size: 6.69 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 7

DevSecAS/Pancakeswap-phishing-metamask-script
Pancakeswap v2 phishing + metamask script
Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 12 - Forks: 2

DevSecAS/hashcat Fork of matrix/hashcat
World's fastest and most advanced GPGPU-based password recovery utility
Size: 55.2 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 1

DevSecAS/Blockchain-withdraw-live-panel
Blockchain [withdraw] + live panel
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 1

DevSecAS/karma_v2 Fork of Dheerajmadhukar/karma_v2
β‘·β πππππ ππΈβ β’Ύ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)
Size: 3.76 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 2 - Forks: 0

DevSecAS/NFT-DRAINER-SOL
NFT DRAINER SOL
Language: HTML - Size: 5.05 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 9

DevSecAS/HoneypotToken
Create Your Own Honeypot Token
Language: Roff - Size: 3.12 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 11 - Forks: 2

DevSecAS/Mars-Stealer-v6.1-Panel-Builder
Mars Stealer v6.1 + Panel + Builder
Size: 6.95 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 7

DevSecAS/btcrecover
btcrecover
Size: 462 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 8 - Forks: 5

DevSecAS/How-to-bypass-CloudFlare-bot-protection- π¦
Cloudflare offers a system of JavaScript workers that can be used to execute code on the server side (at Cloudfalre therefore). This feature can be useful for static sites, maintenance pages etc β¦ But it is also a great tool for pentest (serverless C&C, easy phishing proxy etc β¦). In this post we will explore Cloudflare bot protection bypass.
Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 4

DevSecAS/O365DevicePhish
Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack
Language: Python - Size: 2.02 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 6

DevSecAS/Email-Crawler-Lead-Generator Fork of amitupreti/Email-Crawler-Lead-Generator
This email crawler will visit all pages of a provided website and parse and save emails found to a csv file.
Language: Python - Size: 34.2 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 3

DevSecAS/defender-control Fork of qtkite/defender-control
An open-source windows defender manager. Now you can disable windows defender permanently.
Size: 54.3 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

DevSecAS/Flashbots
Get familiar with Flashbots. There is a lot of stuff in the same repository that can be utilized in salvaging tokens from wallets that are automatically sweeped. It is not easy if you don't have a lot of technical knowledge about smart contracts and working with scripting languages, but it's not impossible either. The general idea is to send the tokens from wallet that is being sweeped and fund that transaction with a different wallet that pays for the gas. These transactions have to happen in specific order and be included in the same block or it will most likely fail. Because of the gas fees I personally don't think it is worth the time and effort unless its a matter of thousands of dollars.
Language: TypeScript - Size: 38.1 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 10 - Forks: 4

DevSecAS/brute-seco Fork of oholiab/brute-seco
Play wordlists at encrypted Exodus wallets to recover wallet password
Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 3 - Forks: 0

DevSecAS/Evilginx-full-pack-for-creating-phishlet π¦
Evilginx full pack for creating phishlet
Size: 1.66 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 3

DevSecAS/Crypto.com-PHISHING
Crypto.com PHISHING
Size: 0 Bytes - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 2

DevSecAS/NFT-DRAINER---CLEAN-COD
NFT DRAINER - CLEAN COD
Language: PHP - Size: 391 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 7

DevSecAS/Chromium-bot-extension
Injecting scripts into web pages.Collection of cookies in .json format
Size: 18.8 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 1

DevSecAS/Coinbase-uadmin-UPDATED-
Coinbase admin panel
Size: 21.8 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 3

DevSecAS/7-ZIP-vulnerability
7-ZIP vulnerability
Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 4

DevSecAS/BTC-USDT-FAKE-transaction
BTC/USDT FAKE transaction
Size: 6.81 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 1

DevSecAS/DeFi-phishing-
Site that collects secret words and wallets, and then we will add it and send data to telegrams. After receiving the secret words and addresses of crypto wallets, you can restore them and sell or sell them.
Size: 6.02 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 51 - Forks: 26

DevSecAS/Automatic-withdrawal-of-bitcoin
Automatic withdrawal of bitcoin
Language: Python - Size: 3.91 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 2

DevSecAS/Mnemonic-Cheker
Mnemonic Cheker which generates mnemonic phrases and checks their addresses against a database in .txt format. If there is a match, a separate file is created.
Language: Python - Size: 3.91 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 1

DevSecAS/Binance-auto-withdraw-phishing
Binance auto-withdraw phishing
Size: 2.28 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 21 - Forks: 16

DevSecAS/Binance-scampage-new
Binance scampage new
Language: PHP - Size: 3.53 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 1

DevSecAS/Ledger-Trezor-KeepKey-Portis---Hardwallets-Recovery-keys-Grabber
Hardwallets Recovery keys Grabber
Size: 14.5 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 3

DevSecAS/Phishing-LASTPASS
Reverse Proxies Setup for Malicious Purposesβ
Size: 149 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 7

DevSecAS/Modlishka-Templates π¦
BirWell / CoinEx / eTorox / Venus / ProBit Global / Poloniex / Gemini / Gate.io / Binance / Bitfinex / Blockchain / Cex.io / Coinbase / Dashlane / Enpass / Enterprise WebAccountManager / Exmo / FTX Trading / Google / Huobi / Keeper / Korbit / Kraken / MultiPassword / O365 / Yahoo / Canadianbitcoins.com / Liquid.com / Litebit.com / Netcoins.com / Opensea / Shakepay.co / Citibank / Deutsche Bank / Chase / BOA / Wells Fargo / Bank of New York Mellon / Capital One / Suntrust
Size: 33.2 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 26 - Forks: 13

DevSecAS/CloudFlare-ByPass-Go.
Small round tripper to avoid triggering the "attention required" status of CloudFlare for HTTP requests.
Language: Go - Size: 54.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 23 - Forks: 8

DevSecAS/Stealler-METAMASK
Stealler METAMASK
Size: 62.5 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 8 - Forks: 11

DevSecAS/Metamask-HTML
Metamsk HTML PHP
Language: HTML - Size: 356 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 9

DevSecAS/Chase-Bank-Scampage
Chase Bank Scampage + Admin panel 2022
Size: 9.84 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 30 - Forks: 14

DevSecAS/WalletConnect-Script
WalletConnect Script
Size: 5.63 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 12 - Forks: 10

DevSecAS/Citizen-Bank-Scampage
Citizen Bank Scampage
Size: 7.21 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 14 - Forks: 9

DevSecAS/Crypt-Cobalt-Strike-Powershell
Privat crypt Cobalt Strike and powershell
Size: 89.8 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 12 - Forks: 3

DevSecAS/OpenSea-WalletConnect-script
OpenSea+WalletConnect script source code.
Size: 22.4 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 13 - Forks: 6

DevSecAS/Subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well.
Language: Go - Size: 1.79 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 6 - Forks: 3

DevSecAS/Goblin
Goblin is a phishing rehearsal tool for red-blue confrontation. By using a reverse proxy, it is possible to obtain information about a user without affecting the user's operation perceptibly, or to induce the user's operation. The purpose of hiding the server side can also be achieved by using a proxy. Built-in plug-in, through a simple configuration, quickly adjust the content of the web page to achieve a better exercise effect.
Size: 4.43 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 5

DevSecAS/CF-Bypass
You have to pass the CAPTCHA test to prove you are βnot a robotβ before you can access some part of a website. Usually, this occurs at a point where you need to complete a form to sign up, subscribe, or make a purchase on a website or app
Size: 1.76 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 3

DevSecAS/PHISHLET-EVILGINX3
PHISHLET [EVILGINX3] Settings for phishing sites are written in the yaml language. This is a long development of my collection that I have been working on for the last 3 months due to changes in site security rules in particular scripts for bypassing the CloudFlare security. π I PRESENT to you my collection from the sites : 1Password / Binance
Size: 971 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 69 - Forks: 32

DevSecAS/DevSecAS
Size: 2.5 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

DevSecAS/page-views
Language: TypeScript - Size: 936 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

DevSecAS/Prynt-Stealer
Prynt Stealer
Size: 11.7 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 7

DevSecAS/Mining-cryptocurrency-
it is a complete cloud mining platform that brings profit to users
Size: 34 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 20 - Forks: 10

DevSecAS/Exodus-Stealer
Login Verification Bypass Exploit C++,C,C#
Size: 1.11 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 9 - Forks: 5

DevSecAS/HTA-EXPLOIT
Size: 3.36 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 11 - Forks: 4

DevSecAS/API-KEY-CHECKER
AIO API-KEY CHECKER|AWS|Twilio|Mailgun
Size: 8.79 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 22 - Forks: 7

DevSecAS/MS-MSDT-Follina-Attack-Vector
Codebase to generate an msdt-follina payload
Language: Python - Size: 3.98 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 3

DevSecAS/Phishing-with-homograph-attacks
What the attacker needs is to be able to register a site where the address is written differently, but looks the same to the user, and that is why homograph attacks are used.
Size: 117 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 9 - Forks: 8

DevSecAS/m0yv
infector
Size: 14.3 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 12 - Forks: 8

DevSecAS/Cobalt-Strike-4.6
COBALT STRIKE KEY
Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 6 - Forks: 3
