DylanTurboSpooling (Dyland94)

Dyland94

Geek Repo

Location:Antarctica

Github PK Tool:Github PK Tool

DylanTurboSpooling's repositories

android-foss

A list of Free and Open Source Software (FOSS) for Android – saving Freedom and Privacy.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AndroRAT

AndroRAT

Language:JavaStargazers:0Issues:0Issues:0

APK-Explorer-Editor

Source code of APK Explorer & Editor (AEE), an open-source tool to explore the contents of an installed APK!

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Devil

Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

linuxaldl

scanning and datalogging tool for the General Motors ALDL (Assembly Line Diagnostic Link) protocol used on OBD I electronic fuel injected vehicles

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

License:GPL-3.0Stargazers:0Issues:0Issues:0