Stars
E-mails, subdomains and names Harvester - OSINT
Falling 'Matrix' code in canvas
Meatballs1 / beef
Forked from beefproject/beefThe Browser Exploitation Framework Project
Shell-style script to search exploit-db.com exploits.
Automater - IP URL and MD5 OSINT Analysis
cross-platform sqlmap GUI aimed to mobile devices
🙊 Subtle and not-so-subtle shell tweaks that will slowly drive people insane.
Fortify the security of any WordPress installation.
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com
An offline Wi-Fi Protected Setup brute-force utility
w3af: web application attack and audit framework, the open source web vulnerability scanner.
A PoC backdoor that uses Gmail as a C&C server
A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
WebGL Samples and Examples
fu3kingt3pe / FruityWifi
Forked from xtr4nge/FruityWifiFruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), R…
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
S4mick / wifiphisher
Forked from wifiphisher/wifiphisherFast automated phishing attacks against WiFi networks
FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…
Wi-Fi Scan Visualizer by Pentester Academy