@worldsmokerno1's repositories

-worldsmokerno1

𝕀π•₯'𝕀 π•žπ•– π•žπ• π•€π•₯ 𝔾𝕠𝕠𝕕 π•„π•šπ•Ÿπ••π•–π•• β„π•’π•”π•œπ•–π•£ π•šπ•Ÿ π•₯𝕙𝕖 𝔼𝕣𝕒 𝕠𝕗 π•₯𝕙𝕖 π•Žπ• π•£π•π••..

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:1Issues:0Issues:0

every-programmer-should-know

A collection of (mostly) technical things every software developer should know about

License:CC-BY-4.0Stargazers:1Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

botman

A framework agnostic PHP library to build chat bots

License:MITStargazers:0Issues:0Issues:0

content

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

License:MITStargazers:0Issues:0Issues:0

data

binlist.net data repo

Stargazers:0Issues:0Issues:0

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

License:MITStargazers:0Issues:0Issues:0

evilginx2

evilginx2- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

indigo

:ramen: Minimalist Jekyll Template, dark and light themes

Stargazers:0Issues:0Issues:0

InstaPy

πŸ“· Instagram Bot - Tool for automated Instagram interactions

License:GPL-3.0Stargazers:0Issues:0Issues:0

ipscan

Angry IP Scanner - fast and friendly network scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

laravel-mix

The power of webpack, distilled for the rest of us.

License:MITStargazers:0Issues:0Issues:0

lodash

A modern JavaScript utility library delivering modularity, performance, & extras.

License:NOASSERTIONStargazers:0Issues:0Issues:0

log4jscanner

A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

python-prompt-toolkit

Library for building powerful interactive command line applications in Python

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

telegraf

Modern Telegram Bot Framework for Node.js

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

TelegramMessageSender

Telegram Message Sender

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulscanpro

Automatic Web Vulnerability Scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information

Stargazers:0Issues:0Issues:0

wordlists

Automated & Manual Wordlists provided by Assetnote

License:Apache-2.0Stargazers:0Issues:0Issues:0

ws

Simple to use, blazing fast and thoroughly tested WebSocket client and server for Node.js

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0