Mr.Hobai (HobaiGuigui)

HobaiGuigui

Geek Repo

Company:IHT

Location:Bissau

Home Page:https://iht-info.negocio.site/

Github PK Tool:Github PK Tool

Mr.Hobai's repositories

Wifi-Password-Extrator

Um script outomático com a funcionalidade de mostrar todos os "Passwords" guardados no seu computador windows.

Language:BatchfileLicense:UnlicenseStargazers:2Issues:0Issues:0

css-in-readme-like-wat

Style your readme using CSS with this simple trick

Stargazers:1Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:1Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

License:MITStargazers:0Issues:0Issues:0

android_hid

Use Android as Rubber Ducky against another Android device

Stargazers:0Issues:0Issues:0

batch.scripts

batch script utils and examples by npocmaka -

License:MITStargazers:0Issues:0Issues:0

crowdsec

CrowdSec - an open-source massively multiplayer firewall able to analyze visitor behavior & provide an adapted response to all kinds of attacks. It also leverages the crowd power to generate a global IP reputation database to protect the user network.

License:MITStargazers:0Issues:0Issues:0

ditto

A tool for IDN homograph attacks and detection.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Stargazers:0Issues:0Issues:0

findom-xss

A fast DOM based XSS vulnerability scanner with simplicity.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Firewall_Iptables

Este repositório é dedicado a armazenar configurações para implementação de regras iptables. Se assim como eu você possui um servidor firewall em sua residência, vale a pena testar!

Stargazers:0Issues:0Issues:0

flutter-calculator-demo

Example project - how to build a simple calculator in Flutter

License:MITStargazers:0Issues:0Issues:0

icones

⚡️ Icon Explorer with Instant searching, powered by Iconify

License:MITStargazers:0Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

Stargazers:0Issues:0Issues:0

My-Programming-Books

My all Programming books available for public to download

Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PhishingKitTracker

Let's track phishing kits to give to research community raw material to study !

License:MITStargazers:0Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

License:MITStargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Stargazers:0Issues:0Issues:0

ROADtools

The Azure AD exploration framework.

License:MITStargazers:0Issues:0Issues:0

Security_list

Great security list for fun and profit

Stargazers:0Issues:0Issues:0

template

Technical Portfolio

License:MITStargazers:0Issues:0Issues:0

WindowsActivate

Windows 10 AIO Activate Key Using Cmd

Stargazers:0Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:0Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0