nikooopunk's starred repositories

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4523Issues:0Issues:0

dotfiles

BSPWM environment with 18 themes. With a theme selector to change on the fly.

Language:ShellLicense:GPL-3.0Stargazers:2822Issues:0Issues:0

massgrave.dev

Documentation For Microsoft Activation Scripts (MAS)

Language:JavaScriptLicense:CC-BY-4.0Stargazers:303Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3262Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2958Issues:0Issues:0

maskphish

Introducing "URL Making Technology" to the world for the very FIRST TIME. Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.

Language:ShellLicense:MITStargazers:2414Issues:0Issues:0

fzf

:cherry_blossom: A command-line fuzzy finder

Language:GoLicense:MITStargazers:64267Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2262Issues:0Issues:0

rMETAshell

rMETAshell takes a shell command and an image, video or text file as input. It then injects the command into the file using metadata comments. After injection, it generates a one-liner execution method for retrieving and executing the injected command from a remote location.

Language:ShellLicense:AGPL-3.0Stargazers:22Issues:0Issues:0

roop

one-click face swap

Language:PythonLicense:GPL-3.0Stargazers:28181Issues:0Issues:0

OSINTko

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts

Language:JavaScriptStargazers:213Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60373Issues:0Issues:0

articulos

Artículos relacionados a la Ciberseguridad y Hacking.

Stargazers:116Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9360Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10719Issues:0Issues:0

multipleWindow3dScene

A quick example of how one can "synchronize" a 3d scene across multiple windows using three.js and localStorage

Language:JavaScriptLicense:MITStargazers:16494Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6695Issues:0Issues:0

Files

Directory for Hacxx Underground files

Language:DIGITAL Command LanguageStargazers:1001Issues:0Issues:0
Language:ShellStargazers:47Issues:0Issues:0

DOOM

DOOM Open Source Release

Language:C++License:GPL-2.0Stargazers:13978Issues:0Issues:0
Stargazers:9Issues:0Issues:0

Chrome-Extractor

Python script that will extract all saved passwords from your google chrome database on windows only

Language:PythonLicense:GPL-3.0Stargazers:70Issues:0Issues:0

KaliBspwm

BSPWM para Kali personalizado con un tema de pacman, perfecto para resolver maquinas en HTB

Language:HTMLStargazers:86Issues:0Issues:0

elpscrk

An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)

Language:PythonLicense:GPL-3.0Stargazers:772Issues:0Issues:0

wifi-hacking.py

Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills ,

Language:PythonLicense:MITStargazers:278Issues:0Issues:0

ESP32-Wi-Fi-Penetration-Tool

wifi hacking and ddos attack esp32

Language:CStargazers:142Issues:0Issues:0

WifiBF

This is a wifi Brute Force. script undetectable and secure!

Language:PythonStargazers:320Issues:0Issues:0

Wifi-Hack

Herramienta automatizada para crackear redes WiFi con protección WPA2 y WPS.

Language:PythonStargazers:241Issues:0Issues:0

ReverseShell_Python

Script Cliente-Servidor para establecer una conexión reversa entre ambas máquina (máquina víctima, máquina atacante)

Language:PythonStargazers:46Issues:0Issues:0

Automatizar_OSINT

Script para automatizar el análisis de direcciones IP o dominios.

Language:PythonStargazers:18Issues:0Issues:0