Daddy's repositories

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Language:ShellStargazers:2Issues:0Issues:0
Language:CSSStargazers:1Issues:0Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

Evilginx2-Phishlets

Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes

Stargazers:1Issues:0Issues:0

evilportals

A collection of captive portals for WiFi Pineapple phishing

Language:CSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0
Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

mk7-modules

WiFi Pineapple Mark 7 Modules

Language:TypeScriptStargazers:1Issues:0Issues:0

NFC-Copy-Cat

NFC Copy Cat is a small device that combines two powerful cybersecurity tools, NFCopy and MagSpoof. NFCopy works by reading or emulating a NFC card; depending on the necessities of the researcher.

License:GPL-3.0Stargazers:1Issues:0Issues:0

openwrt-useful-tools

A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.

Stargazers:1Issues:0Issues:0

parrot-build

parrot build config folder for live-build

Stargazers:1Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

vagrant

Vagrant is a tool for building and distributing development environments.

Language:RubyLicense:MITStargazers:1Issues:0Issues:0

wifipineapple-modules

The Official WiFi Pineapple Module Repository

Language:PythonStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

angular-ivy-bxt9mb

Created with StackBlitz ⚡️

Stargazers:0Issues:1Issues:0

Apktool

A tool for reverse engineering Android apk files

License:NOASSERTIONStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

capnet-assist

Captive Portal Assistant

Language:ValaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

circuitpython-org

CircuitPython's website

Language:HTMLStargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:0Issues:0Issues:0

nethunter_kernel_noblelte

Kali NetHunter Kernel for the Samsung Galaxy Note 5, S6, S6 edge, and S6 edge+

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rtl8188eus

RealTek RTL8188eus WiFi driver with monitor mode & frame injection support

Language:CStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

uf2-samdx1

MSC bootloader (based on UF2) for SAMD21

License:NOASSERTIONStargazers:0Issues:0Issues:0

wine-staging

Staging repository for Wine - Bugtracker and Patches: https://bugs.winehq.org/ Website:

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0