r00tb0x's repositories

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1Issues:0Issues:0

Demon

GPU keylogger PoC by Team Jellyfish

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

mana

Our mana toolkit for wifi rogue AP attacks and MitM - see hostapd-mana too

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ngn-sniffer

Android APP for NGN to sniff location based rf signals like GSM, Bluetooth or Wifi

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

SideStep

Yet another AV evasion tool

Language:C++License:NOASSERTIONStargazers:1Issues:0Issues:0

zarp

Network Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

0d1n

Web security tool to make fuzzing at HTTP inputs, made in C with libCurl

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

auto-reaver

Auto Reaver - multiple access point attack using Reaver

Language:ShellStargazers:0Issues:0Issues:0

babun

Babun - a Windows shell you will love!

Language:ShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FruityWifi

FruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hccap2cap

Converts hashcat .hccap files back to .cap files

Language:CStargazers:0Issues:0Issues:0

jellyfish

GPU rootkit PoC by Team Jellyfish

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Kadimus

LFI Scan & Exploit Tool

Language:CLicense:MITStargazers:0Issues:0Issues:0

keysweeper

KeySweeper is a stealthy Arduino-based device, camouflaged as a functioning USB wall charger, that wirelessly and passively sniffs, decrypts, logs and reports back (over GSM) all keystrokes from any Microsoft wireless keyboard in the vicinity.

Language:JavaScriptStargazers:0Issues:0Issues:0

LFiFreak

A unique automated LFi Exploiter with Bind/Reverse Shells

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LibreCrypt

LibreCrypt: Transparent on-the-fly disk encryption for Windows. LUKS compatible. (formerly DoxBox)

Language:PascalStargazers:0Issues:0Issues:0

memex-explorer

Viewers for statistics and dashboarding of Domain Search Engine data

Language:PHPLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

naxsi

NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

Language:CStargazers:0Issues:0Issues:0

nighthawk

Simple ARP/ND spoofing and password sniffing for Windows (and some really basic SSL stripping too).

Language:C#Stargazers:0Issues:0Issues:0

Project-Riddle

Modular Network Packet Sniffer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pyxiewps

Pyxiewps is a wireless attack tool to retrieve the WPS pin in seconds.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPStargazers:0Issues:0Issues:0

sslsplit

Transparent and scalable SSL/TLS interception

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Wappalyzer

Cross-platform utility that uncovers the technologies used on websites.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wig

WebApp Information Gatherer

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0