Skullcrack45's starred repositories

malSploitBase

Malware exploits

Language:PythonStargazers:530Issues:0Issues:0

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:462Issues:0Issues:0

BruteXSS

BruteXSS - Cross-Site Scripting Bruteforcer

Language:PythonLicense:GPL-3.0Stargazers:467Issues:0Issues:0

CredCrack

A fast and stealthy credential harvester

Language:PythonLicense:GPL-3.0Stargazers:612Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:996Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1714Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:1976Issues:0Issues:0

pythem

pentest framework

Language:PythonLicense:GPL-3.0Stargazers:1191Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1282Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:971Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:803Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:1597Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1116Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2843Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3662Issues:0Issues:0

superputty

The SuperPuTTY Window Manager for putty sessions

Language:C#License:MITStargazers:1890Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3788Issues:0Issues:0

infernal-twin

wireless hacking - This is automated wireless hacking tool

Language:PythonStargazers:1222Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8305Issues:0Issues:0

LOIC

Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V& IT IS YOUR FAULT.

Language:C#License:NOASSERTIONStargazers:2553Issues:0Issues:0

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:4583Issues:0Issues:0

mitmAP

📡 A python program to create a fake AP and sniff data.

Language:PythonLicense:MITStargazers:1651Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9049Issues:0Issues:0

sslstrip

A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

Language:PythonLicense:GPL-3.0Stargazers:1889Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7644Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:5019Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8194Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4380Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3165Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:2681Issues:0Issues:0