crypt0b0y's repositories

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

angryFuzzer

Tools for information gathering

Language:HTMLStargazers:1Issues:0Issues:0

esp8266_deauther

ESP8266 deauther

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

Security_list

Great security list for fun and profit

Stargazers:1Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

Stargazers:0Issues:0Issues:0

brut3k1t

brut3k1t is a framework for bruteforcing various services and protocols

Language:PythonStargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rePy2exe

A Reverse Engineering Tool for py2exe applications.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reverseengineering-reading-list

A list of Reverse Engineering articles, books, and papers

Stargazers:0Issues:0Issues:0

silk-guardian

<< Silk Guardian >> is an anti-forensic kill-switch that waits for a change on your usb ports and then wipes your ram, deletes precious files, and turns off your computer.

Language:CStargazers:0Issues:0Issues:0

socialmedia-leak

A demo of cross origin login detection for most major web platforms

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sslstrip

A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unhidens

Small DNS Recon utility, allows you to obtain some useful info about NS-servers placed behind relays, firewalls, etc.

Language:PythonStargazers:0Issues:0Issues:0

usb-canary

A Linux tool that uses pyudev to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack of the potential security breach.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.0

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wifi-arsenal

WiFi arsenal

Language:CStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0