bashid.org (bashidorg)

bashid.org

bashidorg

Geek Repo

Github PK Tool:Github PK Tool

bashid.org's repositories

autidz

Personal software installer for web developers

Language:ShellStargazers:3Issues:1Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Shift

:art: An instantly script to swift setup of window manager like: terminal, themes and panel that currently supports Openbox, Windowchef, Xfce4 / Xfwm4.

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

SSH-Notifikasi

SSH Notifikasi adalah script untuk memberitahukan ke TelegramBot bahwa ada yang sedang login

Language:ShellStargazers:1Issues:2Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Bashter

Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

BruteSploit

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

dbackres

Auto Database Backup && Restore With Cronjob

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

idoCker

Automatic Install Docker & Docker-compose

Language:ShellStargazers:0Issues:2Issues:0

Microsploit

Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Remot3d

Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SpammingSMS

Spamming SMS Via CLI bash !

Language:ShellStargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0

ansible-collection

Ansible for fun

Language:ShellLicense:GPL-3.0Stargazers:0Issues:3Issues:0
Language:CSSStargazers:0Issues:3Issues:1
Language:ShellStargazers:0Issues:2Issues:0

bash-website-checker

website checker

Language:ShellLicense:MITStargazers:0Issues:3Issues:0
Language:CSSStargazers:0Issues:3Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:0Issues:3Issues:0

diman

Manage Your linux disk with diman

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

iG-gRab-Photos

get photos instagram

Language:ShellStargazers:0Issues:0Issues:0

imR0T

imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution

Language:ShellLicense:GPL-3.0Stargazers:0Issues:3Issues:0

InformationGatheringTools

Simple Tool For Information Gathering Project

Language:ShellStargazers:0Issues:3Issues:0