Lruxio (oofteerapud02)

oofteerapud02

Geek Repo

Location:Thailand

Github PK Tool:Github PK Tool

Lruxio's repositories

BeeLogger

Generate Gmail Emailing Keyloggers to Windows.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

conky

Light-weight system monitor for X.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

figlet

Claudio's FIGlet tree

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fireaway

Next Generation Firewall Audit and Bypass Tool

Language:PythonStargazers:0Issues:0Issues:0

FlatUI

Flat UI theme for .NET applications

Language:C#License:MITStargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kickthemout

💤 Kick devices off your network by performing an ARP Spoof attack.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

morpheus

Morpheus - Automated Ettercap TCP/IP Hijacking Tool

Language:LuaStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

python_backdoor

Backdoor reverse shell written in Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

true-wallet-crewler

โค๊ดดึงข้อมูลข้อทางการเงินของบัญชี True Wallet สามารถประยุใช้กับ E-Commerce รูปแบบเฉพาะ ให้สามารถส่งสินค้าอัตโนมัติ

Language:PHPStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

whitewidow

SQL Vulnerability Scanner

Language:RubyStargazers:0Issues:0Issues:0

wifikill

A python program to kick people off of wifi

Language:PythonStargazers:0Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Yuki-Chan-The-Auto-Pentest

Automate Pentest Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

zirikatu

Fud Payload generator script

Language:ShellStargazers:0Issues:0Issues:0