truesamurai's starred repositories

Beef-Over-AWS

Beef Over AWS is a tool that allows you to use Beef-XSS over WAN securly and anonymously.

Language:ShellLicense:LGPL-3.0Stargazers:42Issues:0Issues:0

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:928Issues:0Issues:0

WpMass

Mass Upload Shell Wordpress Sites

Language:PythonStargazers:3Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2213Issues:0Issues:0

nodogsplash

Nodogsplash offers a simple way to provide restricted access to an Internet connection using a captive portal. Pull requests are welcome!

Language:CLicense:GPL-2.0Stargazers:834Issues:0Issues:0

wp-cli

⚙️ WP-CLI framework

Language:PHPLicense:MITStargazers:4862Issues:0Issues:0

WordPress-XML-RPC-Validator

WordPress plugin that checks the validity of the XML-RPC Endpoint of WordPress sites

Language:PHPLicense:GPL-2.0Stargazers:50Issues:0Issues:0

vscode

Visual Studio Code

Language:TypeScriptLicense:MITStargazers:163121Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10706Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4440Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:10108Issues:0Issues:0

swisskyrepo-PayloadsAllTheThings

https://github.com/swisskyrepo/PayloadsAllTheThings

Language:PythonLicense:MITStargazers:262Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:1662Issues:0Issues:0

opencanary

Modular and decentralised honeypot

Language:PythonLicense:BSD-3-ClauseStargazers:2292Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3044Issues:0Issues:0

wp-password-bcrypt

WordPress plugin to implement secure bcrypt hashed passwords

Language:PHPLicense:MITStargazers:620Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4213Issues:0Issues:0

BeeF-Over-Wan

Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]

Language:PythonLicense:GPL-3.0Stargazers:158Issues:0Issues:0

go-gtfo

gtfo, now with the speed of golang

Language:GoStargazers:61Issues:0Issues:0

ZLogger

Userspace remote keylogger for Linux, works with X, logs key stikes to a file and sends report by email.

Language:PythonLicense:GPL-3.0Stargazers:133Issues:0Issues:0

ExtensionSpoofer

Spoof file icons and extensions in Windows

Language:Visual Basic .NETLicense:MITStargazers:172Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:4029Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6416Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:2026Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:3562Issues:0Issues:0

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Language:PerlStargazers:1285Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9490Issues:0Issues:0

HomePWN

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

Language:PythonLicense:GPL-3.0Stargazers:871Issues:0Issues:0

KatanaFramework

The New Hacking Framework

Language:PythonStargazers:684Issues:0Issues:0

FakeImageExploiter

Use a Fake image.jpg to exploit targets (hide known file extensions)

Language:ShellStargazers:893Issues:0Issues:0