Team Matrix -Elite Hackers (Teammatrixx)

Teammatrixx

Geek Repo

0

following

0

stars

Home Page:www.teammatrix.net

Github PK Tool:Github PK Tool

Team Matrix -Elite Hackers's repositories

warp-plus

This tool for getting unlimited GB on Warp+ ( https://1.1.1.1/ )

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

Stargazers:9Issues:0Issues:0

ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Language:PythonLicense:GPL-3.0Stargazers:6Issues:0Issues:0

GhostRecon

An OSINT framework updated weekly, wich with you can search on precise targets, with a lot of features like person search, criminal search, or social media scanning with eamail/phone, and ip changer

Language:ShellLicense:MPL-2.0Stargazers:4Issues:0Issues:0

ohmyqr

Hijack services that relies on QR Code Authentication.

Language:ShellLicense:NOASSERTIONStargazers:2Issues:0Issues:0

Boxer

Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc

Language:ShellStargazers:0Issues:0Issues:0

Bug-Bounty-Beginner-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

URL-obfuscator

Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0