Realradioactive's repositories

leakedonline

Search the world's largest dataset of leaked passwords

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

byob

Botnet bu post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chrome

The browserless Chrome service in Docker. Run on our cloud, or bring your own.

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

License:MITStargazers:0Issues:0Issues:0

drozer

android dinamik test araç

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

elite-komut-asistan

elite komu asistan sistemi

Language:BatchfileStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit email için

License:NOASSERTIONStargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:GPL-3.0Stargazers:0Issues:0Issues:0

hcxtools

Portable (that doesn't include proprietary/commercial operating systems) solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes

License:MITStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

KonusmaEngelleyici

konusma engelleyici

Language:HTMLStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

Nac_Bypass_Agent

This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the responder and tcpdump tools, and run the nbtscan tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

bug bounty için araç

License:MITStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Quasar

trojan Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

realradioactive.github.io

Hasan Ç. yani realradioactive github sayfasıdır

Language:HTMLStargazers:0Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon

License:GPL-3.0Stargazers:0Issues:0Issues:0

Retrieval-based-Voice-Conversion-WebUI

Voice data <= 10 mins can also be used to train a good VC model!

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SocialPwned-karmagibi

SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB or Dehashed and obtain Google account information via GHunt.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:SolidityStargazers:0Issues:0Issues:0

voice-changer

Realtime Voice Changer

License:NOASSERTIONStargazers:0Issues:0Issues:0

volatility3

ram zararlı yazılım analizi

License:NOASSERTIONStargazers:0Issues:0Issues:0