napster85

napster85

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

napster85's starred repositories

PentestingEverything

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

Language:JavaScriptLicense:MITStargazers:311Issues:0Issues:0

awesome-hacking-lists

平常看到好的渗透hacking工具和多领域效率工具的集合

Stargazers:996Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language:PythonLicense:AGPL-3.0Stargazers:1355Issues:0Issues:0

EggShell

iOS/macOS/Linux Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:1655Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:8008Issues:0Issues:0

g-helper

Lightweight Armoury Crate alternative for Asus laptops and ROG Ally. Control tool for ROG Zephyrus G14, G15, G16, M16, Flow X13, Flow X16, TUF, Strix, Scar and other models

Language:C#License:GPL-3.0Stargazers:7305Issues:0Issues:0

FanControl.Releases

This is the release repository for Fan Control, a highly customizable fan controlling software for Windows.

License:NOASSERTIONStargazers:14067Issues:0Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

Language:C#License:MITStargazers:4111Issues:0Issues:0

ViVeTool-GUI

Windows Feature Control GUI based on ViVe / ViVeTool

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:1632Issues:0Issues:0

tron

Tron

Language:BatchfileLicense:MITStargazers:4853Issues:0Issues:0

elmocut

Eye candy ARP spoofer for Windows

Language:PythonLicense:GPL-3.0Stargazers:263Issues:0Issues:0

evillimiter

Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.

Language:PythonLicense:MITStargazers:1590Issues:0Issues:0

andriller

📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

Language:PythonLicense:MITStargazers:1325Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9380Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3985Issues:0Issues:0

pistrong

Simplified CA and device cert manager for strongSwan VPN

Language:ShellLicense:MITStargazers:55Issues:0Issues:0

Synergy-Binaries

Download the latest stable Synergy binaries.

Language:PythonLicense:MITStargazers:1205Issues:0Issues:0

pwnbox

Instructions on how to create your very own Pwnbox, originally created by HTB

Language:SchemeStargazers:385Issues:0Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:992Issues:0Issues:0