swagkarna

swagkarna

Geek Repo

Company:https://t.me/malware_dev_ops

Location:127.0.0.1

Twitter:@swagkarna

Github PK Tool:Github PK Tool

swagkarna's repositories

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1371Issues:43Issues:24

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

Language:PHPLicense:MITStargazers:1250Issues:51Issues:86

Nivistealer

steal victim images exact location device info and much more

Language:HTMLLicense:GPL-3.0Stargazers:573Issues:21Issues:7

18-plus-Facebook-Phishing

18+Facebook-Phishing.Hack Facebook

wifi-pumpkin-v3.0

Advance mitm attack using fake access point

Language:PythonLicense:Apache-2.0Stargazers:107Issues:3Issues:0

Hande-Stealer

Powerful Discord Stealer written in python

Language:PythonLicense:MITStargazers:93Issues:4Issues:3

Bypass-Insta-2FA-

Advance Phishing page which can bypass instagram 2FA

Telegram-Stealer

Steal Telegram Session bypass 2fa using powershell script

EvilJack

QRLJacking A New Form of qr code phishing

Language:HTMLLicense:MITStargazers:51Issues:3Issues:2

AnonSpam

Spam comments with AnonSpam

Language:PythonStargazers:12Issues:1Issues:0

ForceAdmin

⚡ Create infinate UAC prompts forcing a user to run as admin ⚡

Language:C#License:MITStargazers:9Issues:1Issues:0

fb_friend_list_scraper

OSINT tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:0

pdfrip

A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

Language:RustLicense:MITStargazers:7Issues:1Issues:0

s1c0n

simple recon tool to help you for searching vulnerability on web server

Language:PythonLicense:MITStargazers:7Issues:2Issues:0

Python-AntiTamper

ExtraLayer (VM Detection, AntiTamper, JunkCode Adder, FileHashChanger)

Language:PythonStargazers:6Issues:1Issues:0

dora

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

Language:PythonLicense:MITStargazers:5Issues:1Issues:0

OhMyDoS

:no_entry: Python console application abusing Wordpress API called XML-RPC and its functions with aim of Denial-of-Service.

Language:PythonLicense:GPL-3.0Stargazers:5Issues:1Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:4Issues:1Issues:0

WinFiHack

A windows Wifi Brute forcing utility which is an extremely old method but still works without the requirement of external dependencies.

Language:PythonStargazers:4Issues:1Issues:0

TLDHunt

Domain Availability Checker

Language:ShellStargazers:3Issues:1Issues:0

WPGen

Auto Generator Malicious Plugins WordPress

Language:ShellLicense:GPL-3.0Stargazers:3Issues:1Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:2Issues:1Issues:0

PathFinder

Path Finder

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

wasp-stealer

A Discord token grabber (grabs wallets, passwords, cookies, discord etc.)

Language:PythonStargazers:2Issues:1Issues:0