kakawome's repositories

AllHackingTools

All-in-One Hacking Tools For Hackers! And more hacking tools! In termux and linux!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Black-Tool

Install the tools and start Attacking !

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Stargazers:0Issues:0Issues:0

DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

License:MITStargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

License:NOASSERTIONStargazers:0Issues:0Issues:0

hawk

Network, recon and offensive-security tool for Linux systems.

License:MITStargazers:0Issues:0Issues:0

HellRaiser

Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

msticpy

Microsoft Threat Intelligence Security Tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

License:Apache-2.0Stargazers:0Issues:0Issues:0

NGLite

A major platform Remote Access Terminal Tool based by Blockchain/P2P.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nzyme

Nzyme is a free and open next-generation WiFi defense system. Go to www.nzyme.org for more information.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ohm

Android RAT with web panel and undetectable App

License:GPL-3.0Stargazers:0Issues:0Issues:0

pyhtools

A collection of python written hacking tools consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, and reverse_backdoor.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PyIris-backdoor

PyIris is a modular remote access trojan toolkit written completely in python targeting Windows and Linux systems.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

RATwurst

Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.

License:GPL-3.0Stargazers:0Issues:0Issues:0

remembrance

A little python framework to interact with Windows processes, their memory, their threads and much more!

License:MITStargazers:0Issues:0Issues:0

shark

Future Of Phishing With less delay

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Thanos

Thanos is a Http Flooder that will send a bunch of http-get request to a web server

License:Apache-2.0Stargazers:0Issues:0Issues:0

tor-rootkit

A Python 3 standalone Windows 10 / Linux Rootkit using Tor.

License:MITStargazers:0Issues:0Issues:0

TrojanSourceFinder

🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)

License:MITStargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0