DIMOOON (reewardius)

reewardius

Geek Repo

Location:Ukraine

Home Page:TG: @reewardius

Twitter:@reewardius

Github PK Tool:Github PK Tool

DIMOOON's starred repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:172229Issues:8009Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33010Issues:2043Issues:5959

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9514Issues:304Issues:426

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

ru-gpts

Russian GPT3 models.

Language:PythonLicense:Apache-2.0Stargazers:2061Issues:87Issues:98

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2059Issues:108Issues:21

DDoS-Ripper

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

Language:PythonLicense:MPL-2.0Stargazers:1953Issues:41Issues:64

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:1158Issues:31Issues:14

termux-ngrok

localhost in termux

Zeebsploit

web scanner - exploitation - information gathering

Language:PythonLicense:Apache-2.0Stargazers:182Issues:15Issues:8

zynix-fusion

Zynix fusion is a framework that aims to centralize, standardize and simplify the use of various security tools for pentest professionals.

Language:RubyLicense:GPL-3.0Stargazers:119Issues:14Issues:3

RedTeam_Bypass-Detections

Collections of way to evade normal detection events.

spicescript2

Your Handy Dandy Cyber Swiss Army Knife!

Language:PythonStargazers:21Issues:1Issues:0

hbhc

HBHC is a tool writeen in Python3 for Cracking the hashes in speed, it's small and handy tools required only 2 arguments. 🏡 🍪 🔑 🔨

Language:PythonLicense:GPL-3.0Stargazers:18Issues:3Issues:0

dns-spoof

DNS isteklerini veya trafiği kendi istediğiniz yere yönlendirerek hedef web sitesini manipüle etmenize yarayan bir script.

Language:PythonLicense:GPL-3.0Stargazers:13Issues:1Issues:0

My-Tools

My-Tools

Language:PythonStargazers:12Issues:0Issues:0

network-scanner

Python'un scapy modülü kullanılarak aynı ağda bulunan cihazların ip ve mac adreslerini listeyen script.

Language:PythonLicense:GPL-3.0Stargazers:12Issues:1Issues:0

hacking-utilidades

Utilidades para facilitarnos el trabajo

Language:PythonStargazers:10Issues:0Issues:1

ShellPhiser

Phising tool

Language:HTMLStargazers:8Issues:0Issues:0

hacking_tools

A library/package in disguise which trolls/teaches self-proclaimed hacker script-kiddies the hard way (non-harmful) about using stuff properly, with an understanding

Language:PythonLicense:MITStargazers:7Issues:5Issues:0

network-penetration

A comprehensive penetration testing toolkit based on python

Language:PythonStargazers:6Issues:2Issues:0

wisp

Script and hardware kit to automatically deauth 802.11 clients en masse. Captures packets for later nefariousness.

Language:CStargazers:6Issues:0Issues:0

ctftools

CTF-Tool Database

Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

Essentials-Projects

password cracker with 2 languages (indonesia, english). support all platform for ansi colored like windows and Kali Linux

Language:PythonLicense:Apache-2.0Stargazers:5Issues:1Issues:0

sqlivulscan

Massive SQL Injection Vulnerability Scanner

Language:PythonLicense:GPL-3.0Stargazers:5Issues:3Issues:0

subsearch

A small and concurrent Subdomain Enumeration tool written in Go.

Language:GoLicense:MITStargazers:4Issues:0Issues:0

venom

venom is a simple hacking tool i made, i want you to know that this is my first time trying to make a serious program so it might be bad

Language:PythonStargazers:4Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0
License:NOASSERTIONStargazers:1Issues:0Issues:0