Malcolm (Bild96)

Bild96

Geek Repo

Company:Freelancer

Location:Zug

Home Page:https://ud.me/tux3do.x

Twitter:@Bild96

Github PK Tool:Github PK Tool

Malcolm's starred repositories

pdf-injection

Tool to create XSS PDF files

Language:PythonStargazers:24Issues:0Issues:0

lazyCSRF

A more useful CSRF PoC generator on Burp Suite

Language:JavaLicense:MITStargazers:85Issues:0Issues:0

ClosureVulnScanner

基于Python的Web综合漏洞扫描器.

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10262Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8350Issues:0Issues:0

KlarDDos

DDos attack

Language:PythonLicense:BSL-1.0Stargazers:10Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10243Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:MITStargazers:2871Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1901Issues:0Issues:0

PassGAN

A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)

Language:PythonLicense:MITStargazers:1733Issues:0Issues:0

gpt4all

GPT4All: Chat with Local LLMs on Any Device

Language:C++License:MITStargazers:66309Issues:0Issues:0
Language:JavaScriptStargazers:6Issues:0Issues:0
Language:JavaScriptLicense:GPL-2.0Stargazers:359Issues:0Issues:0

SARA

SARA - Simple Android Ransomware Attack

Language:PythonLicense:MITStargazers:385Issues:0Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:GPL-3.0Stargazers:2193Issues:0Issues:0

DDoS-Ripper

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

Language:PythonLicense:MPL-2.0Stargazers:2004Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4678Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1398Issues:0Issues:0

Anon-SMS

A Tool To Send Messages Anonymously..

Language:ShellStargazers:1227Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

Language:PerlLicense:WTFPLStargazers:1176Issues:0Issues:0

otpgateway

Standalone server for user address and OTP verification flows with pluggable providers (e-mail, SMS, bank penny drops etc.)

Language:GoLicense:MITStargazers:418Issues:0Issues:0

cellular-automaton.nvim

A useless plugin that might help you cope with stubbornly broken tests or overall lack of sense in life. It lets you execute aesthetically pleasing, cellular automaton animations based on the content of neovim buffer.

Language:LuaLicense:MITStargazers:1790Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2505Issues:0Issues:0

Nitro-Generator

WGenerator Leaked By Mummos69 AKA Most Powerful Nitro Generator + Checker In World Which Can Generate And Check Over 100k LINKS In Minutes. People Sells This For About $50 to 200$. Now Its Free For Yall ;)

Language:PythonStargazers:4Issues:0Issues:0

bug-bounty

TON security bug bounty description

Stargazers:115Issues:0Issues:0

webpwn3r

WebPwn3r - Web Applications Security Scanner.

Language:PythonLicense:GPL-2.0Stargazers:450Issues:0Issues:0

mip22

:computer: :iphone: mip22 is a advanced phishing tool

Language:ShellLicense:GPL-3.0Stargazers:582Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5875Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7741Issues:0Issues:0