TheVentrux's starred repositories

awesome-m5stack-cardputer

Awesome M5Stack Cardputer

License:GPL-3.0Stargazers:191Issues:0Issues:0

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:24405Issues:0Issues:0

DarkSMS

DarkSMS es un script que utiliza la API del sitio web (https://textbelt.com) para enviar un mensaje de texto personalizado (SMS) a un número telefónico, de manera gratuita y anónima, y te da la posibilidad de volver a enviar otro SMS gratuito y anónimo, cada 12 o 24 horas, dependiendo de tu país.

Language:ShellLicense:GPL-3.0Stargazers:201Issues:0Issues:0

Evil-M5Core2

Evil-M5Project is an innovative tool developed for ethical testing and exploration of WiFi networks. It's compatible with Cardputer, Atoms3, Fire, core2. You can scan, monitor, and interact with WiFi networks in a controlled environment. This project is designed for educational purposes, aiding in understanding network security and vulnerabilities.

Language:HTMLStargazers:336Issues:0Issues:0

DarkCool

DarkCool All Tools For Hacking Activity! List:~ Exploiter, Checker, Webshell Finder, Grabber, Searching, Bruteforce, Random, And Others Tools

Language:PythonLicense:NOASSERTIONStargazers:110Issues:0Issues:0

Xiaomi-HyperOS-BootLoader-Bypass

A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings.

Language:PHPStargazers:2504Issues:0Issues:0

Preferred-Network-List-Sniffer

A reconnaissance tool for capturing and displaying SSIDs from device's Preferred Network List.

Language:PythonLicense:MITStargazers:139Issues:0Issues:0

SeaShell

SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

Language:PythonLicense:MITStargazers:406Issues:0Issues:0

tigerbrew

Experimental fork of homebrew for PPC Macs on Tiger

Language:RubyLicense:NOASSERTIONStargazers:534Issues:0Issues:0

chromecookiestealer

Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.

Language:GoLicense:BSD-3-ClauseStargazers:98Issues:0Issues:0

telegram-get-remote-ip

Get IP address on other side audio call in Telegram.

Language:PythonStargazers:1697Issues:0Issues:0

InstaReport

Instagram Ban Report Tool

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

Social-Media-OSINT

Social Media OSINT collection containing - tools, techniques & tradecraft.

Stargazers:428Issues:0Issues:0

esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

Language:CLicense:MITStargazers:1791Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7345Issues:0Issues:0

XSS-Freak

XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible links and directories to expand its attack scope. then it searches them for inputs tags and then launches a bunch of xss payloads. if an inputs is not sanitized and vulnerable to xss attacks, the tool will discover it in seconds.

Language:PythonStargazers:16Issues:0Issues:0
Language:PythonStargazers:1004Issues:0Issues:0

obsidian-osint-templates

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I did there?) between how you record your data during an investigation and some of what the tool can offer FOR FREE!

Stargazers:496Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16994Issues:0Issues:0

termux-app

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Language:JavaLicense:NOASSERTIONStargazers:34473Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4881Issues:0Issues:0

Keylogger

Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.

Language:C++Stargazers:798Issues:0Issues:0