sanu1908's repositories

A-Rat

A-Rat ( Remote Administration Tools ) Based Reverse Shell Coded By ./Xi4u7 Use 'help' To Tutorial :)

Language:PythonStargazers:0Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:0Issues:0Issues:0

awesome-hacking-1

Awesome hacking is an awesome collection of hacking tools.

Language:PythonStargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

DPITunnel

DPITunnel is an android app made for censorship bypass

License:MITStargazers:0Issues:0Issues:0

ehtools

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EMAGNET

Emagnet is a tool for find leaked databases with 97.1% accurate to grab mail + password together from pastebin leaks. Support for brute forcing spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts

License:GPL-3.0Stargazers:0Issues:0Issues:0

grabcam

A tool to hack camera from termux for video tutorial visit youtube.com/noobhackers

License:MITStargazers:0Issues:0Issues:0

GreenTunnel

GreenTunnel is an anti-censorship utility designed to bypass the DPI system that is put in place by various ISPs to block access to certain websites.

License:MITStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

haxRat

A Android RAT with lots of features , check README for more information.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HxWhatsApp

Whatsapp Hacking

Stargazers:0Issues:0Issues:0

Infect

A new fun way to send virus to your victim from just link in termux

License:MITStargazers:0Issues:0Issues:0

L3MON

L3MON - Remote Android Managment Suite

License:MITStargazers:0Issues:0Issues:0

lazybee

Create wordlists for bruteforce attack in termux without root and with unique features from lazybee tool

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

osi.ig

Information Gathering Instagram.

Stargazers:0Issues:0Issues:0

qgroundcontrol

Cross-platform ground control station for drones (Android, iOS, Mac OS, Linux, Windows)

License:NOASSERTIONStargazers:0Issues:0Issues:0

quack

Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RAT-Hodin-v2.9

Remote Administration Tool for Linux

Stargazers:0Issues:0Issues:0

scrcpy

Display and control your Android device

License:Apache-2.0Stargazers:0Issues:0Issues:0

shellphish

Phishing Tool for Instagram, Facebook, Twitter, Snapchat, Github

License:GPL-3.0Stargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

shufti

All in one OSINT Framework

License:MITStargazers:0Issues:0Issues:0

stf

Control and manage Android devices from your browser.

License:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

zphisher

Automated Phishing Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0