DracOS GNU/Linux Remastered (dracos-linux)

DracOS GNU/Linux Remastered

dracos-linux

Geek Repo

DracOS Remaster based on Debian GNU Linux. Lightweight & User-friendly ❤️ Open Source

Location:Indonesia

Home Page:dracos.ekovegeance.com

Twitter:@dracoslinuxid

Github PK Tool:Github PK Tool

DracOS GNU/Linux Remastered's repositories

DracOS_VENOMIZER

hacking tools package

Language:PythonLicense:GPL-3.0Stargazers:7Issues:1Issues:0

super-dracos

#Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering.

Language:ShellStargazers:2Issues:0Issues:0

build-script

Generate DracOS GNU/Linux Remaster images

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

cheatsheet

DracOS GNU/Linux Remastered Cheatsheet

License:GPL-3.0Stargazers:1Issues:1Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CSSLicense:GPL-3.0Stargazers:1Issues:1Issues:0

dracos-remastering

remastering based on debian

Language:CSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

package

Package DracOS Remaster

License:GPL-3.0Stargazers:1Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

Microsploit

Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sources

sources

License:GPL-3.0Stargazers:0Issues:1Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Wordlist-Dracos

Collection My Wordlist

Stargazers:0Issues:0Issues:0

wordlist-wordINDO

worldlist Indonesia

Stargazers:0Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

BruteSploit

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

imR0T

imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

remastering

Remastering Linux

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0