richoffpints

richoffpints

Geek Repo

Github PK Tool:Github PK Tool

richoffpints's starred repositories

blue-merle

The blue-merle package enhances anonymity and reduces forensic traceability of the GL-E750 Mudi 4G mobile wi-fi router

Language:ShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

blue-merle

The blue-merle package enhances anonymity and reduces forensic traceability of the GL-E750 Mudi 4G mobile wi-fi router

Language:ShellLicense:BSD-3-ClauseStargazers:163Issues:0Issues:0

U-DDOS

📊 U- DDOS For Education With LAYER 7, LAYER 4, AMP METHODS

Language:JavaScriptLicense:MITStargazers:82Issues:0Issues:0

Villain

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3652Issues:0Issues:0

nearby

Scans all nearby wifi networks and the devices connected to each network for Indoor positioning

Language:RustLicense:NOASSERTIONStargazers:109Issues:0Issues:0

netattack

A simple python script to scan and attack wireless networks.

Language:PythonLicense:MITStargazers:172Issues:0Issues:0
Language:PythonStargazers:28Issues:0Issues:0

SMSSpoof

Spoof who an SMS is from using an SMS API

Language:PHPLicense:MITStargazers:362Issues:0Issues:0

Recreator-Phishing

PROFESSIONAL TOOL ORIENTED IN THE RECREATION OF PHISHING WEBSITES SCENARIOS

Language:PythonStargazers:270Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

Language:PHPLicense:MITStargazers:521Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

Language:PythonLicense:AGPL-3.0Stargazers:1090Issues:0Issues:0

CoffeeMiner2

It is the repaired version of the famous Coffee Miner, which has been updated to the most recent versions for its correct operation.

Language:PythonLicense:NOASSERTIONStargazers:7Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustLicense:MITStargazers:3113Issues:0Issues:0

python-scripts

Training materials and code examples using Python in security-related tasks. The focus is on teaching users how to use Python to automate common security tasks, such as vulnerability scanning, penetration testing, and network monitoring.

Language:PythonStargazers:2Issues:0Issues:0

Setup-rainloop-webmail

HOW TO BUILD YOUR OWN MAIL SERVER ON UBUNTU

Stargazers:2Issues:0Issues:0

EvilnoVNC

This is a phishing ready platform. Unlike other phishing methods, EvilnoVNC allows you to bypass 2FA using a real browser via noVNC connection. In addition, this tool allows us to see in real time all the victim's activities, access to downloaded files and the entire browser profile, including cookies, saved passwords, browsing history, etc.

Stargazers:9Issues:0Issues:0

FG_Teams

For hackers by Hacker.This tool is used for hacking and made easy for everyone this tool is based on Arch_linux.

Language:PythonLicense:MITStargazers:15Issues:0Issues:0

awesome-malware

a bucket of malware

Language:PHPStargazers:7Issues:0Issues:0

evilkit

A Simple Backdoor ToolKit Using Rust

Language:RustLicense:MITStargazers:8Issues:0Issues:0

keycrawl

Retrieve e-mail addresses and names from PGP keyservers which talk LDAP(S).

Language:GoStargazers:8Issues:0Issues:0

PhishingRecovery

Script to bail you out after you've been phished

Language:PythonLicense:MITStargazers:8Issues:0Issues:0

man-in-the-middle-python

ARP Poisoning/Spoofing using Scapy Python Library

Language:PythonStargazers:9Issues:0Issues:0

nothing-private

Do you think you are safe using private browsing or incognito mode?. :smile: :imp: This will prove that you're wrong. Previously hosted at nothingprivate.ml

Language:JavaScriptLicense:GPL-3.0Stargazers:2137Issues:0Issues:0

clientjs

Device information and digital fingerprinting written in pure JavaScript.

Language:JavaScriptLicense:Apache-2.0Stargazers:2041Issues:0Issues:0

vytal-extension

Browser extension to spoof timezone, geolocation, locale and user agent.

Language:TypeScriptLicense:GPL-3.0Stargazers:1794Issues:0Issues:0

supercookie

⚠️ Browser fingerprinting via favicon!

Language:HTMLLicense:MITStargazers:4507Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3229Issues:0Issues:0

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Language:ShellStargazers:3820Issues:0Issues:0

GoogleConsole_CPUminer

free miner for google cloud shell

Language:ShellLicense:GPL-3.0Stargazers:33Issues:0Issues:0

SocialBox

SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , update by samsesh

Language:ShellLicense:MITStargazers:89Issues:0Issues:0