sofien elkamel (sofienelkamel)

sofienelkamel

Geek Repo

Location:tunisia

Github PK Tool:Github PK Tool

sofien elkamel's repositories

ALHacking

Albanian Hacking Tool!! Tools to help you with ethical hacking, Social media hack, phone info, Gmail attack, phone number attack, user discovery, Webcam Hack • Powerful DDOS attack tool!! Operating System Requirements works on any of the following operating systems: • Android • Linux • Unix

Language:ShellStargazers:4Issues:0Issues:0

WindowInjector

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Language:C++Stargazers:2Issues:0Issues:0

KeyloggerScreenshot

KeyloggerScreenshot is an intelligent tool which logs keys, makes a Screenshot every 20 seconds, recordes the mouse click with x and y positioning and records the audio of the target. The data will be sent to you with sockets. Check out my page to build your own server

Language:PythonStargazers:1Issues:0Issues:0

SEF

The DDoS Protocol is the most massive type of attack, This tool can tangodown nasa and more gov websites

Stargazers:1Issues:0Issues:0

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Stargazers:1Issues:0Issues:0

truecallerjs

Truecallerjs : A simple package to search phone number details.

License:MITStargazers:1Issues:0Issues:0

Alien-Crypter-Crack-Source-Code

It is used by cybercriminals to create malware that can bypass security programs by presenting itself as a harmless program until it gets installed.

Stargazers:0Issues:0Issues:0

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

Stargazers:0Issues:0Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:0Issues:0Issues:0

DataSurgeon

Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and more from text

License:Apache-2.0Stargazers:0Issues:0Issues:0

DogeRat

A multifunctional Telegram based Android RAT without port forwarding.

License:MITStargazers:0Issues:0Issues:0

DOSrat-2.0

DOSrat 2.0 is a very light Remote Administration Tool (RAT) for Windows written in C++ with a fancy C.L.I.

License:GPL-3.0Stargazers:0Issues:0Issues:0

getblaze

Send over 1k GET requests per second and overload web servers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Homo-Network

Homo Network - The best ddos botnet in 2023

Stargazers:0Issues:0Issues:0

NativePayloads

All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PassGAN

A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)

License:MITStargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon & proxyshell & proxyoracle & proxytoken & all exchange server vulns summarization :)

Stargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Raven

Fairly Undetectable Linux Spyware

Stargazers:0Issues:0Issues:0

recmd

Remote Command executor

License:Apache-2.0Stargazers:0Issues:0Issues:0

resetryder

ResetRyder - Open Source Brute Force Password Reset Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform | Sn1perSecurity LLC

License:NOASSERTIONStargazers:0Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SRC-njRAT-0.7d-Platinum-Edition

Full source code release

Stargazers:0Issues:0Issues:0

subfree

Your subdomains are free for the taking - no API key, no mistaking! 🕺

License:MITStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

was

Wild Angel Swarm - Windows 10 botnet

Stargazers:0Issues:0Issues:0

white-deface

This is a simple python tool to automatically deface webdav vulnerable websites.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wificraK

A tool with the most options available to attack WI-FI Networks.

Stargazers:0Issues:0Issues:0