hahapewpew's repositories

AdbNet

A tool that allows you to search for vulnerable android devices across the world and exploit them.

Language:PythonStargazers:0Issues:0Issues:0

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Language:ShellStargazers:0Issues:0Issues:0

Android-Trojan-FUD-Crypter

Make a 100% FUD Android Trojan and Bypass All Anti-Viruses + Android Google Play Protector

License:MITStargazers:0Issues:0Issues:0

Anon-SMS

A Tool To Send Messages Anonymously..

Language:ShellStargazers:0Issues:0Issues:0

Arkhota

Arkhota, a web brute forcer for Android.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

autocomplete

Fig adds autocomplete to your terminal.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DroidDucky

SImple duckyscript interpreter in Bash.

Language:ShellStargazers:0Issues:0Issues:0

extra-phishing-pages

Community-built scenarios for Wifiphisher

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hacklock

Hack Android Pattern From Termux With This Tool

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

LADB

A local ADB shell for Android!

Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Lazymux

termux tool installer

Language:PythonStargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

portkali

Install kali linux repositories in any debian distro

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

rackunsec.github.io

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

roguehostapd

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sAINT

:eye: (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

samuraiwtf

The main SamuraiWTF collaborative distro repo.

Language:ShellLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Virus

Virus for windows 100% FUD & bypass any AV

Stargazers:0Issues:0Issues:0