Legendary Nacar (legendarynacar)

legendarynacar

Geek Repo

Location:Earth

Home Page:legendarynacar.github.io

Github PK Tool:Github PK Tool

Legendary Nacar's repositories

TL-WN722N

TP-LINK TL-WN722N-V1 (Atheros AR9271) Kext (Driver/Controller/Kernel Extension) for macOS

Language:C++License:MITStargazers:1Issues:1Issues:0

worldwide-ctf-writeup

Intending to share my and other's writeups with respectfully referencing. This repo is only for storage to my shelf.

License:GPL-3.0Stargazers:1Issues:1Issues:0

Arch_QEMU-KVM

My research about "How to use QEMU-KVM with GPU in Arch Linux"..

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Atheros-AR9271

Kernel Extension for AR9271 chipset (Wireless USB Card)

Language:C++License:MITStargazers:0Issues:0Issues:0

Bluto

Recon, Subdomain Bruting, Zone Transfers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dnspython

a powerful DNS toolkit for python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

hexo-theme-icarus

The blog theme you may fall in love with, coming to Hexo.

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

hexo-theme-next

Elegant and powerful theme for Hexo.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jupyterhub

Multi-user server for Jupyter notebooks

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

PiDense

📡Monitor illegal wireless network activities. (Fake Access Points)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PiFinger

📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PiKarma

📡🍓🍍 Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PiNokyo

🍓 🤥🍍If threats like wifi pineapple attacks or karma attacks are active around, users will be informed about these threats. Like proxy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PiSavar

📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PiUser

Analyze user behavior against fake access points

License:GPL-3.0Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

proxmark3

Proxmark 3

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

RandomTempNotes

Catch it while you can

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

reko

Reko is a binary decompiler.

Language:C#License:GPL-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:2Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:1Issues:0

three.js

JavaScript 3D library.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:1Issues:0

youtube-dl-gui

A cross platform front-end GUI of the popular youtube-dl written in wxPython.

Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0