-
Computer-Science Public
Forked from aw-junaid/Computer-ScienceExplore a collection of resources and projects in Computer Science, covering algorithms, data structures, programming languages, and emerging technologies. Ideal for learners and enthusiasts lookin…
Python GNU General Public License v3.0 UpdatedDec 2, 2024 -
Hacking-Tools Public template
Forked from aw-junaid/Hacking-ToolsThis Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
C Other UpdatedNov 27, 2024 -
CAM Public
Forked from Joker-gaz/CAMHacking the victim's phone camera
HTML MIT License UpdatedOct 8, 2024 -
Cam-Hackers Public
Forked from AngelSecurityTeam/Cam-HackersHack Cameras CCTV FREE
Python UpdatedAug 6, 2024 -
wifite2 Public
Forked from derv82/wifite2Rewrite of the popular wireless network auditor, "wifite"
Python GNU General Public License v2.0 UpdatedJul 21, 2024 -
wifi-deauth Public
Forked from flashnuke/wifi-deauthA deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
Python GNU General Public License v3.0 UpdatedJul 18, 2024 -
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedJul 6, 2024 -
BrowserBruter Public
Forked from netsquare/BrowserBruterBrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate…
Python Mozilla Public License 2.0 UpdatedJun 29, 2024 -
commix Public
Forked from commixproject/commixAutomated All-in-One OS Command Injection Exploitation Tool.
Python Other UpdatedJun 28, 2024 -
nmap-did-what Public
Forked from hackertarget/nmap-did-whatNmap Dashboard Mini Project
Python GNU General Public License v2.0 UpdatedJun 12, 2024 -
jok3r Public
Forked from koutto/jok3rJok3r v3 BETA 2 - Network and Web Pentest Automation Framework
HTML Other UpdatedJun 7, 2024 -
emp3r0r Public
Forked from jm33-m0/emp3r0rLinux/Windows post-exploitation framework made by linux user
Go MIT License UpdatedMay 22, 2024 -
AD-AssessmentKit Public
Forked from emrekybs/AD-AssessmentKitContains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP queryin…
Shell UpdatedMay 17, 2024 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedMay 13, 2024 -
Pentest-Windows Public
Forked from arch3rPro/Pentest-WindowsWindows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境
UpdatedMay 4, 2024 -
gophish Public
Forked from gophish/gophishOpen-Source Phishing Toolkit
Go Other UpdatedMay 3, 2024 -
NetFuzzer Public
Forked from 0xKayala/NetFuzzerNetFuzzer is a comprehensive network security assessment tool for internal and external networks, including Firewalls, Routers, Switches, Active Directory, SMBs, Printers, etc.
Shell GNU General Public License v3.0 UpdatedMay 2, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedApr 28, 2024 -
GoogleRecaptchaBypass Public
Forked from sarperavci/GoogleRecaptchaBypassSolve Google reCAPTCHA in less than 5 seconds! 🚀
Python UpdatedApr 27, 2024 -
sliver Public
Forked from BishopFox/sliverAdversary Emulation Framework
Go GNU General Public License v3.0 UpdatedApr 19, 2024 -
PowerJoker Public
Forked from Adkali/PowerJokerPowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.
Python MIT License UpdatedApr 18, 2024 -
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedApr 18, 2024 -
ShodanX Public
Forked from RevoltSecurities/ShodanXShodanX is a tool to gather information of targets using shodan dorks⚡.
Python MIT License UpdatedApr 18, 2024 -
lsassy Public
Forked from login-securite/lsassyExtract credentials from lsass remotely
Python MIT License UpdatedApr 18, 2024 -
-
-
mantra Public
Forked from brosck/mantra「🔑」A tool used to hunt down API key leaks in JS files and pages
Go GNU General Public License v3.0 UpdatedApr 15, 2024 -
portmasterFW Public
Forked from safing/portmaster🏔 Love Freedom - ❌ Block Mass Surveillance FW
Go GNU General Public License v3.0 UpdatedApr 12, 2024 -