Albert (albertservices)

albertservices

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Albert's repositories

xerxes

XERXES the most powerful DoS tool

Language:CStargazers:2Issues:1Issues:0

Blazy

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Cl0neMast3r

Git all your favorite tools in one click

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

CVE-2018-9995_dvr_credentials

(CVE-2018-9995) Get DVR Credentials

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

fbi

Facebook Information

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:1Issues:1Issues:0

jplag

JPlag - Detecting Software Plagiarism

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

kali-anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Keylogger

A simple keylogger for Windows, Linux and Mac

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:1Issues:0Issues:0

mdk4

MDK4

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy. Phishing NG.

Language:GoLicense:NOASSERTIONStargazers:1Issues:1Issues:0

netdiscover

netdiscover

Language:Objective-CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

noisy

Simple random DNS, HTTP/S internet traffic noise generator

License:GPL-3.0Stargazers:1Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

sherlock

🔎 Find usernames across social networks

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SocialFish

Ultimate phishing tool. Socialize with the credentials.

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0