Nathan A. Lawlor (NALCORPallhat)

NALCORPallhat

Geek Repo

Company:NALCORP International AllHat InfoSec

Location:GLOBAL

Home Page:facebook.com/nathanlawlor

Github PK Tool:Github PK Tool

Nathan A. Lawlor's repositories

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:1Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ANDRAX-Mobile-Pentest

ANDRAX The first and unique Penetration Testing platform for Android smartphones

Language:JavaScriptStargazers:0Issues:0Issues:0

AutOSINT

Tool to automate common OSINT tasks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

catphish

CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.

Language:RubyStargazers:0Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Devploit

🌐 Devploit v 3.6 Information Gathering Tool

Language:PythonStargazers:0Issues:0Issues:0

EggShell

iOS/macOS/Linux Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

keydroid

Android Keylogger + Reverse Shell

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSINT-SPY

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at sharad@osint-spy.com

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

probequest

Toolkit for Playing with Wi-Fi Probe Requests

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pureblood

A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ReconDog

Reconnaissance Swiss Army Knife

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

shellphish

Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

skiptracer

OSINT python webscaping framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SocialFish

Ultimate phishing tool. Socialize with the credentials.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

xray

XRay is a tool for recon, mapping and OSINT gathering from public networks.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0