Lists (3)
Sort Name ascending (A-Z)
Stars
📷 Instagram Bot - Tool for automated Instagram interactions
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…
Pesca dados de redes sociais através de páginas sociais modificadas usando a técnica phishing de engenharia social
In-depth attack surface mapping and asset discovery
A collaborative, multi-platform, red teaming framework
Free universal database tool and SQL client
Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
About njRAT has been around since at least 2013 and is one of the most prevalent malware families. Built in .NET Framework, the malware provides attackers with remote control over the infected syst…
Open-Source Remote Administration Tool For Windows C# (RAT)
🦝 Herramienta de anonimato extremo para Kali Linux. Cambia MAC, VPN, Tor, DNS, Restablece y limpia logs.
In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.
Un libro que detalla las principales herramientas de Kali, de un modo accesible y relajado. Muy llevadero y completo, para principiantes.
Vulnerability assessment and penetration testing automation and reporting platform for teams.
DataSploit / datasploit
Forked from dvopsway/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
Waydroid uses a container-based approach to boot a full Android system on a regular GNU/Linux system like Ubuntu.
The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch
A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates JavaScript resources against threat intelligence data.
Pre-Built Vulnerable Environments Based on Docker-Compose
A memorial site for Hackers and Infosec people who have passed