THTC's starred repositories

shodan-filters

A list of shodan filters

Stargazers:537Issues:0Issues:0

EvilPortalNano

Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra

Language:PHPLicense:GPL-2.0Stargazers:114Issues:0Issues:0

wp6

Linux Internet Connection Sharing script for 6th generation WiFi Pineapples

Language:ShellStargazers:136Issues:0Issues:0

gOSINT

OSINT Swiss Army Knife

Language:GoLicense:GPL-3.0Stargazers:613Issues:0Issues:0

FileMasta

A search application to explore, discover and share online files

Language:C#License:GPL-3.0Stargazers:651Issues:0Issues:0

coffeeMiner

collaborative (mitm) cryptocurrency mining pool in wifi networks

Language:PythonLicense:GPL-3.0Stargazers:1066Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10378Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:3177Issues:0Issues:0

PassGAN

A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)

Language:PythonLicense:MITStargazers:1745Issues:0Issues:0

Invoke-WCMDump

PowerShell Script to Dump Windows Credentials from the Credential Manager

Language:PowerShellLicense:Apache-2.0Stargazers:718Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:2183Issues:0Issues:0

pycurity

Python Security Scripts

Language:PythonLicense:GPL-3.0Stargazers:243Issues:0Issues:0

end-to-end

End-To-End is a crypto library to encrypt, decrypt, digital sign, and verify signed messages (implementing OpenPGP)

Language:JavaScriptLicense:Apache-2.0Stargazers:4130Issues:0Issues:0
Language:HTMLStargazers:1325Issues:0Issues:0

dcrawl

Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.

Language:GoLicense:MITStargazers:513Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:3545Issues:0Issues:0

ShinoBOT

RAT / Botnet Simulator for pentest / education  

Stargazers:79Issues:0Issues:0

bleah

This repository is DEPRECATED, please use bettercap as this tool has been ported to its BLE modules.

License:GPL-3.0Stargazers:1092Issues:0Issues:0

SniffAir

A framework for wireless pentesting.

Language:PythonLicense:MITStargazers:1186Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:8580Issues:0Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:935Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2616Issues:0Issues:0

WiFiBeat

Store 802.11 frames in Elasticsearch. Visualize with Kibana

Language:C++License:GPL-3.0Stargazers:56Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:1506Issues:0Issues:0

sniff-probes

Plug-and-play bash script for sniffing 802.11 probes requests :nose:

Language:ShellLicense:MITStargazers:245Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:6203Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:2983Issues:0Issues:0
Language:HTMLStargazers:25Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33568Issues:0Issues:0