d4rkb0t (D3vianZ)

D3vianZ

Geek Repo

Github PK Tool:Github PK Tool

d4rkb0t's starred repositories

bettercap

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:JavaScriptLicense:NOASSERTIONStargazers:16485Issues:0Issues:0

wearable_sdk

SDK for wearable platform.

Stargazers:12Issues:0Issues:0

ZSC

OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/

Language:PythonLicense:NOASSERTIONStargazers:645Issues:0Issues:0

MacMorpheus

3D 180/360 video player for macOS and PSVR

Language:Objective-CStargazers:296Issues:0Issues:0

docker-onion-nmap

Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.

Language:ShellStargazers:472Issues:0Issues:0

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1115Issues:0Issues:0

Zerodoor

A script written lazily for generating cross-platform backdoors on the go :)

Language:PythonLicense:NOASSERTIONStargazers:182Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:13111Issues:0Issues:0

pina-colada

A powerful and extensible wireless drop box

Language:PythonLicense:MITStargazers:264Issues:0Issues:0

PyExfil

A Python Package for Data Exfiltration

Language:PythonLicense:MITStargazers:755Issues:0Issues:0

shellfire

An exploitation shell focusing on exploiting command injection vulnerabilities, eg., LFI, RFI, SSTI, etc.

Language:PythonLicense:BSD-2-ClauseStargazers:166Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20452Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9357Issues:0Issues:0

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:464Issues:0Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:835Issues:0Issues:0

mylg

Network Diagnostic Tool

Language:GoLicense:MITStargazers:2692Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:GPL-3.0Stargazers:1457Issues:0Issues:0

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

Language:PythonStargazers:3081Issues:0Issues:0

phpsploit

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Language:PythonLicense:GPL-3.0Stargazers:2204Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6424Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1933Issues:0Issues:0

flashlight

Pentesters spend too much time during information gathering phase. Flashlight (Fener) provides services to scan network/ports and gather information rapidly on target networks. So Flashlight should be the choice to automate discovery step during a penetration test. In this article, usage of Flashligh application will be explained.

Language:PythonLicense:MITStargazers:185Issues:0Issues:0

blackarch

An ArchLinux based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:2791Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5481Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6965Issues:0Issues:0

ansible-pi-cluster

Ansible playbooks for my Raspberry Pi HPC cluster.

License:MITStargazers:167Issues:0Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:670Issues:0Issues:0

lfiINURL

Teste Local File Inclusion

Language:PHPStargazers:6Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPLicense:GPL-2.0Stargazers:869Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5103Issues:0Issues:0