sirhof's starred repositories

L3MON

L3MON - Remote Android Managment Suite (+my stuff)

Language:SmaliLicense:MITStargazers:1Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4379Issues:0Issues:0

SpotLight

THIS PROJECT HAS BEEN DELETED

License:MITStargazers:1826Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1566Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username and email in social networks.

Language:PythonStargazers:2647Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tornado-classic-ui

Tornado Cash Classic UI

License:MITStargazers:6Issues:0Issues:0

WhatsRCE

This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)

Language:ShellStargazers:78Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2114Issues:0Issues:0

Signal-Android

Patches to Signal for Android removing dependencies on closed-source Google Mobile Services and Firebase libraries. In branches whose names include "-FOSS". Uses new "foss" or "gms" flavor dimension: build with "./gradlew assembleWebsiteFossProdRelease" (change "Website" to "Play" pre v7.15.4).

Language:JavaLicense:GPL-3.0Stargazers:146Issues:0Issues:0

kali-anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:1512Issues:0Issues:0

Teardroid-phprat

:india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

Language:SmaliLicense:MITStargazers:805Issues:0Issues:0
Language:CSSStargazers:9Issues:0Issues:0
License:GPL-3.0Stargazers:23Issues:0Issues:0

Encrypt

Herramienta enfocada a Blindar/Proteger nuestro equipo para que todo rastro que deje en Internet o en Redes Locales sea Falso e Inrasteable. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]

Language:ShellLicense:GPL-3.0Stargazers:24Issues:0Issues:0

The_spy_job

The spy's job es una Herramienta enfocada al OSINT la cual cuenta con los mejores métodos para recolectar Información sobre algo o alguien. Como todas las Herramientas creadas por XDeadHackerX una de las mejores cualidades es la automatización de todos los procesos. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]

Language:PythonLicense:GPL-3.0Stargazers:278Issues:0Issues:0

Drone-Hacking-Tool

Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.

Language:PythonLicense:MITStargazers:468Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

Language:PHPLicense:MITStargazers:1469Issues:0Issues:0
License:GPL-3.0Stargazers:75Issues:0Issues:0

Phishbait

100% working Phishing Tool (38 websites)

Language:HTMLLicense:GPL-3.0Stargazers:373Issues:0Issues:0

Privesc

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

Language:PowerShellStargazers:521Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:6914Issues:0Issues:0

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:108461Issues:0Issues:0

Devil

Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose

Language:PythonLicense:MITStargazers:862Issues:0Issues:0

overload

📡 Overload DoS Tool

Language:PythonLicense:GPL-3.0Stargazers:356Issues:0Issues:0

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

Language:PythonLicense:NOASSERTIONStargazers:372Issues:0Issues:0

Aura-DDoS

Layer 7 DDoS Panel with Cloudflare Bypass ( UAM, CAPTCHA, BFM, etc.. )

Stargazers:15Issues:0Issues:0

SiteBroker

A cross-platform python based utility for information gathering and penetration testing automation!

Language:PythonLicense:MITStargazers:416Issues:0Issues:0

AnonSurf

Change your IP address instantly - easy small GUI tool for Windows (linux soon)

Language:PythonLicense:AGPL-3.0Stargazers:210Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

Language:PythonLicense:MITStargazers:1486Issues:0Issues:0