A̵̱͠P̴̭̋0̷̯̂C̴̄͜4̵̣̒L̸̦̋Y̶̤̿P̴̭̋S̴̶̯͚͆̿ (R4GN4R0K-SEC)

R4GN4R0K-SEC

Geek Repo

Company:R4GN4R0K-SEC

Location:127.0.0.1:9050

Home Page:https://r4gn4r0k-sec.github.io/

Github PK Tool:Github PK Tool

A̵̱͠P̴̭̋0̷̯̂C̴̄͜4̵̣̒L̸̦̋Y̶̤̿P̴̭̋S̴̶̯͚͆̿'s repositories

DDoS-Everything

💣DDoS attacks💥exploits, botnets, proxies, spoofers, bypass, methods,stressers, browser flood,.⚡️⚡️⚡️.

Language:JavaScriptStargazers:3Issues:0Issues:0

reqable-app

Code source httpcanary --> https://github.com/R4GN4R0K-SEC/HttpCanary

Stargazers:2Issues:0Issues:0

CVE-2024-27348

Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )

Stargazers:1Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Language:PythonStargazers:1Issues:0Issues:0

ophiuchi-desktop

A local https proxy server using docker as backend

License:MITStargazers:1Issues:0Issues:0

Termux-services

termux-services contains a set of scripts for controlling services. Instead of putting commands in ~/.bashrc or ~/.bash_profile, they can be started and stopped with termux-services.

awesome-web-hacking

A list of web application security

License:MITStargazers:0Issues:0Issues:0

Awsm-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

BrowserBruter

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate web form fuzzing, making it easier to identify potential vulnerabilities in web applications.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

C2-DDoS-BotNet-Saturn

C2 DDOS [BotNet Saturn]

Language:PythonStargazers:0Issues:0Issues:0

cve-2024-6387-poc

32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc

Language:CStargazers:0Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Godzilla

Godzilla has 3 built-in Payloads, 6 built-in encryptors, 6 built-in script suffixes, and 20 built-in plug-ins

Stargazers:0Issues:0Issues:0

hurl

Hurl, run and test HTTP requests with plain text.

License:Apache-2.0Stargazers:0Issues:0Issues:0

jasmin

Jasmin - Open source SMS gateway

License:NOASSERTIONStargazers:0Issues:0Issues:0

lazyegg

LazyEgg is a powerful tool for extracting various types of data from a target URL. It can extract links, images, cookies, forms, JavaScript URLs, localStorage, Host, IP, and leaked credentials. Additionally, it includes a Chrome extension to log real-time JavaScript files as they are loaded.

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Stargazers:0Issues:0Issues:0

pentest-arsenal

A collection of tools that I use in CTF's or for assessments

Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PySilon-malware

Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Python-HttpFlood

This is a simple HTTP Flood script developed in Python

Stargazers:0Issues:0Issues:0

tellme

Save time on collecting subdomains, attributing IPs and then basic nmap scan.

Language:ShellStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vt-augment

The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ZER0BOT

ZER0TBOT V2.1 DISCORD BOT & C2 FOR DDOS,...

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ZxCDDoS

ZxCDDoS for education with LAYER 7, LAYER 4, AMP METHODS

Language:JavaScriptStargazers:0Issues:0Issues:0