splendax

splendax

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

splendax's repositories

Mass-Hacker-Arsenal

Massive arsenal of hacker tools...

Language:ShellStargazers:1Issues:1Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:MITStargazers:1Issues:0Issues:0

.tmux

🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration / customization made with ❤️

License:MITStargazers:0Issues:0Issues:0

ARCANUS

ARCANUS is a customized payload generator/handler.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:0Issues:0

BrainDamage

A fully featured backdoor that uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DblTekGoIPPwn

Tool to check if an IP of a DblTek GoIP is vulnerable to a challenge-response login system, send SMS messages from the system, execute remote commands botnet style, and generate responses to challenges.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

flux

Flux is a [WIFI CRACKER]

Language:ShellStargazers:0Issues:0Issues:0

git-clone-owner-full-repo

Clone all public repositories

License:MITStargazers:0Issues:0Issues:0

githuballrepo

Python Scripts to download all repository or user or organization

Language:PythonStargazers:0Issues:0Issues:0

HatCloud

Bypass CloudFlare with Ruby

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HERCULES

HERCULES is a special payload generator that can bypass antivirus softwares.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

inquisitor

OSINT Gathering Tool for Companies and Organizations

Language:PythonStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

massrecon

This reconissance tool is specific written for OSCP engagements.

Stargazers:0Issues:0Issues:0

netattack

Python script to scan and attack wireless networks

Language:PythonStargazers:0Issues:1Issues:0

OSCP-60days

OSCP All Tools are Here ...!! ***

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PloitKit

The Hacker's ToolBox

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

radio-hackbox

PoC tool to demonstrate vulnerabilities in wireless input devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Saddam

DDoS Amplification Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonStargazers:0Issues:1Issues:0

squidmagic

analyze a web-based network traffic

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

strutszeiro

Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)

Language:PythonStargazers:0Issues:0Issues:0

Trity

Most advanced framework yet! From spoofing to cryptography, Trity has it all!

Language:PythonStargazers:0Issues:0Issues:0

Umbrella

A Phishing Dropper designed to Pentest.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

WPForce

Wordpress Attack Suite

Language:PythonStargazers:0Issues:0Issues:0