adskimomo's starred repositories

lostpass

Pixel-perfect LastPass phishing

Language:HTMLStargazers:339Issues:0Issues:0

github-rfpwnon

Brute force/de Bruijn script for triggering an ook rf device with a rfcat dongle.

Language:PythonStargazers:115Issues:0Issues:0

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

Language:PythonLicense:MITStargazers:1057Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wifi-bruteforcer-fsecurify

Android application to brute force WiFi passwords without requiring a rooted device.

Language:JavaStargazers:1195Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:4081Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework designed to aid in the penetration testing of WordPress systems.

Language:RubyLicense:GPL-3.0Stargazers:1008Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:11948Issues:0Issues:0

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:867Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7327Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1383Issues:0Issues:0

linux-cheat

Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities. Linux kernel at: https://github.com/************/linux-kernel-module-cheat Linux教程和备忘单。 最少的例子。 主要是用户级CLI实用程序。 Linux内核位于:https://github.com/************/linux-kernel-module-cheat

Language:ShellStargazers:808Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

Language:PowerShellLicense:NOASSERTIONStargazers:847Issues:0Issues:0

caddy

Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

Language:GoLicense:Apache-2.0Stargazers:55027Issues:0Issues:0

spraywmi

SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.

Language:PythonStargazers:251Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9052Issues:0Issues:0
Language:ShellStargazers:456Issues:0Issues:0

movies-for-hackers

🎬 A curated list of movies every hacker & cyberpunk must watch.

Language:ShellLicense:CC0-1.0Stargazers:10360Issues:0Issues:0

hardentools

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Language:GoLicense:GPL-3.0Stargazers:2845Issues:0Issues:0

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:625Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9863Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:2191Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:20809Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:3Issues:0Issues:0

hidden-tear

an open source ransomware-like file crypter

Language:C#Stargazers:1Issues:0Issues:0

wifite-openwrt

Wifite for the WiFi Pineapple NANO + TETRA (Chaos Calmer - openWrt)

Stargazers:19Issues:0Issues:0

Evilportal-wifi-connect

Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module

Language:PHPStargazers:10Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:871Issues:0Issues:0

mana

*DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM

Language:HTMLLicense:NOASSERTIONStargazers:1079Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:3538Issues:0Issues:0