Xrayzor's repositories

awesome-rabbit-r1

A list of resources for hacking on the Rabbit r1

License:MITStargazers:1Issues:0Issues:0

BabyDriver

Collection of information and scripts associated with my WWWD DC29 wardriving rig

Language:ShellStargazers:0Issues:0Issues:0

Bad-USB-Scripts

Bad USB scripts for Penetration Testers or Administrators

Language:PowerShellStargazers:0Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fikrado.py

Facebook hacking Tools script super fast and user friendly

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Flipper_Zero-BadUsb

FlipperZero Badusb collection of 50+ scripts made with <3. Please read the full Readme file before downloading.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

Stargazers:0Issues:0Issues:0

Kismet-Wifi-Pineapple

A quick overlook and simple wardriving kismet set up for the pineapple

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PMKIDAttack

Module PMKIDAttack v1.2 for WiFi Pineapple

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:0Issues:0Issues:0

Python30Days

🚀 Python Learning Roadmap in 30 Days

Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Social-Media-OSINT-Tools-Collection

A collection of most useful osint tools for SOCINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

wifipineapple-PMKID

PMKID Attack Module for the WiFi Pineapple

Stargazers:0Issues:0Issues:0

WirelessPentesting-CheatSheet

This repository contain a CheatSheet for OSWP & WiFi Cracking.

Stargazers:0Issues:0Issues:0