BlameTheTank's repositories

pinduino

Arduino library for controlling lighting effects (and other Mods) using the pinduino board

Language:C++Stargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:0Issues:0Issues:0

dmd-extensions

Features for DMD owners that aren't officially supported

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:2Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UAC-D-E-Rubber-Ducky

UAC D&E Rubber Ducky

Language:PythonStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:ArduinoLicense:MITStargazers:0Issues:0Issues:0

fluxion

FLUXION

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

spade

APK backdoor embedder

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shellsploit-framework

New Generation Exploit Development Kit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

fern-wifi-cracker

Automatically exported from code.google.com/p/fern-wifi-cracker

Language:PythonStargazers:0Issues:0Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vuls

Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wifi-arsenal

WiFi arsenal

Language:CStargazers:0Issues:0Issues:0

wps-scripts

WPS hacking scripts

Language:ShellStargazers:0Issues:0Issues:0

kali-scripts

Some usefull scripts for KaliLinux

Language:ShellStargazers:0Issues:0Issues:0

Papers

A certificate generator/manager for the WiFi Pineapple NANO and TETRA

Language:PHPStargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

TheFatRat

Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on a windows host Program to create a C program after it is compiled that will bypass most AV ( Antivirus )

Language:CLicense:MITStargazers:0Issues:0Issues:0