Skip to content
@Black-Hell-Team

Black Hell Team

We are a group of programmers focused on developing things for InfoSec/Pentest Co-founder and current maintainer: @BrunoCiccarino

Popular repositories Loading

  1. LordPhish LordPhish Public

    The most complete phishing tool

    HTML 472 72

  2. Gr3eNoX Gr3eNoX Public

    Advanced Vulnerability Scanner Tool

    C# 67 16

  3. sppen sppen Public

    Malware and malicious applications database

    Java 35 8

  4. Hello-Kitty Hello-Kitty Public

    Ransomware hello kitty

    C 22 6

  5. TheBhTiNjector TheBhTiNjector Public

    TheBhTiNjector is a filebinder that can concatenate two or more files of some extensions that preserves the integrity of the files and gives you the option of injecting shellcode into them.

    Assembly 8 2

  6. IpSearch IpSearch Public

    IpSearch is a tool made in Python to query IP

    Python 7 3

Repositories

Showing 10 of 21 repositories