DracV's repositories

it-tools

Collection of handy online tools for developers, with great UX.

Language:VueLicense:GPL-3.0Stargazers:1Issues:0Issues:0

keycroc-payloads

The Official Key Croc Payload Repository

Language:ShellStargazers:1Issues:1Issues:0

redpill

Assist reverse tcp shells in post-exploration tasks

Language:PowerShellStargazers:1Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell, Client & Server.

Language:PowerShellStargazers:1Issues:1Issues:0

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

catnip

Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux

Language:ShellStargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

eggs

Service eggs for the pterodactyl panel

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

hackerpro

All in One Hacking Tool for Linux & Android (Termux). Hackers are welcome in our blog

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

hikvision-xor-decrypter

Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb

Language:JavaStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

lazydocker

The lazier way to manage everything docker

License:MITStargazers:0Issues:0Issues:0

motioneye

A web frontend for the motion daemon.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

netbox-docker

Docker tooling for NetBox.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PivotSuite

Network Pivoting Toolkit

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PowerShell-Scanners

A community repository of PowerShell Scanners for PDQ Inventory.

License:MITStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:1Issues:0

Salsa-tools

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

steganographr

Hide text in plain sight using invisible zero-width characters

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Steganography

Least Significant Bit Steganography for bitmap images (.bmp and .png), WAV sound files, and byte sequences. Simple LSB Steganalysis (LSB extraction) for bitmap images.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

terminus

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Stargazers:0Issues:0Issues:0

Vulmap

Vulmap Online Local Vulnerability Scanners Project

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0