8000 IngELIAB (EliabDev) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View IngELIAB's full-sized avatar
💭
Hackeando la N.S,.A
💭
Hackeando la N.S,.A

Block or report IngELIAB

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

📷 Instagram Bot - Tool for automated Instagram interactions

Python 17,268 3,816 Updated Mar 3, 2025

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 12,204 2,429 Updated May 13, 2025

Pesca dados de redes sociais através de páginas sociais modificadas usando a técnica phishing de engenharia social

Shell 2 Updated May 13, 2025
Python 1 Updated Jan 23, 2025

In-depth attack surface mapping and asset discovery

Go 12,975 1,971 Updated May 14, 2025

A collaborative, multi-platform, red teaming framework

JavaScript 3,643 467 Updated May 14, 2025

Free universal database tool and SQL client

Java 43,553 3,704 Updated May 15, 2025

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

Vue 1,181 285 Updated Oct 1, 2022

For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.

2,603 465 Updated May 14, 2025

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Python 3,041 986 Updated Sep 20, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 10,000 2,333 Updated Mar 17, 2024

About njRAT has been around since at least 2013 and is one of the most prevalent malware families. Built in .NET Framework, the malware provides attackers with remote control over the infected syst…

11 2 Updated Aug 20, 2023

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,504 762 Updated Oct 16, 2023

🦝 Herramienta de anonimato extremo para Kali Linux. Cambia MAC, VPN, Tor, DNS, Restablece y limpia logs.

53 3 Updated Apr 14, 2025

Web Application Security Scanner Framework

Ruby 3,895 772 Updated May 24, 2023

Faraday's Command Line Interface

Python 47 18 Updated Jan 14, 2025

In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.

1,289 112 Updated Apr 13, 2025

Un libro que detalla las principales herramientas de Kali, de un modo accesible y relajado. Muy llevadero y completo, para principiantes.

6 Updated Sep 17, 2024

Vulnerability assessment and penetration testing automation and reporting platform for teams.

Smarty 451 73 Updated May 13, 2025

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,108 435 Updated May 23, 2020

Waydroid uses a container-based approach to boot a full Android system on a regular GNU/Linux system like Ubuntu.

Python 9,149 377 Updated Mar 26, 2025

Display and control your Android device

C 122,073 11,479 Updated May 9, 2025

Most advanced XSS scanner.

Python 13,952 1,970 Updated Apr 26, 2025

Dark Web OSINT Tool

Python 3,281 571 Updated Apr 24, 2025

The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch

Python 113 46 Updated Oct 27, 2020

davtest (improved)- Exploits WebDAV folders

Perl 112 38 Updated Mar 7, 2023

A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data.

Java 24 17 Updated Mar 23, 2022

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 18,849 4,623 Updated Apr 27, 2025

A memorial site for Hackers and Infosec people who have passed

HTML 135 11 Updated May 4, 2025
Next
0