Rabid Root (RabidRoot)

RabidRoot

Geek Repo

Location:Earth

Twitter:@rabidroot

Github PK Tool:Github PK Tool

Rabid Root 's repositories

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PythonStargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bugz-tools

A collection of tools I wrote for bug bounty or hacking and don't mind publishing it :smile:

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

flipperzero-firmware-wPlugins

Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LOGITacker

Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mouse

Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

opensnitch

OpenSnitch is a GNU/Linux port of the Little Snitch application firewall

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

packetsquirrel-payloads

Official Packet Squirrel Payload Repository

Language:ShellStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnagotchi-custom-plugins

non public plugins

Language:PythonStargazers:0Issues:0Issues:0

pwnagotchi-plugin-webgpsmap

a plugin for pwnagotchi that shows a openstreetmap with positions of ap-handshakes in the webbrowser

Language:PythonStargazers:0Issues:0Issues:0

pwnagotchi-state-api

Return the view/agent state as JSON

Language:HTMLStargazers:0Issues:0Issues:0

python-cookbook

Code samples from the "Python Cookbook, 3rd Edition", published by O'Reilly & Associates, May, 2013.

Language:PythonStargazers:0Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

repo

Cydia repo

Language:CStargazers:0Issues:0Issues:0

UnifyingVulnsDisclosureRepo

Formerly private repository for discussion, knowledge- and code-sharing around new Unifying vulns, as announced on Twitter

Language:GoStargazers:0Issues:0Issues:0

www.pwnagotchi.ai

(⌐■_■) - pwnagotchi.ai

Language:CSSStargazers:0Issues:0Issues:0