-
pdf2hashcat Public
Cracking PDF password protection via hashcat.
-
-
pixload Public
Image Payload Creating/Injecting tools
-
lwpp Public
A collection of patches for the vanilla linux kernel, useful for pentesters and security engineers.
-
-
office2hashcat Public
Cracking Microsoft Office password protection via hashcat.
-
gencc Public
credit card numbers generator
-
captal Public
(Wireless) (RogueAP) (MITM) (Phising) attack framework
-
ipobfs Public
Forked from OsandaMalith/IPObfuscatorA simple tool to convert the IP to different obfuscated forms (remastered version)
-
-
layer567-attack-tools Public
Set of tools and helpers for attacks on the 5, 6 and 7 layers of the OSI Model.
-
layer234-attack-tools Public
Set of tools and helpers for attacks on the 2, 3 and 4 layers of the OSI Model.
-
wxp78key Public
Tiny keylogger for Win XP/Vista/7/8 with ftp upload.
-
dnsenum2 Public
Forked from SparrowOchon/dnsenum2dnsenum is a perl script that enumerates DNS information. Officially mainlined in Kali Linux
Perl UpdatedNov 4, 2021 -
fierce-domain-scanner Public
Forked from davidpepper/fierce-domain-scannerFierce.pl Domain Scanner
Perl UpdatedApr 1, 2021 -
rms-support-letter.github.io Public
Forked from rms-support-letter/rms-support-letter.github.ioAn open letter in support of Richard Matthew Stallman being reinstated by the Free Software Foundation
Ruby GNU General Public License v3.0 UpdatedMar 26, 2021 -
doona Public
Forked from wireghoul/doonaNetwork based protocol fuzzer
-
-
LinkFinder Public
Forked from GerbenJavado/LinkFinderA python script that finds endpoints in JavaScript files
-
-
hosts-gen Public
Simple framework to create your hosts file from many files in a hosts.d folder.
Makefile GNU General Public License v3.0 UpdatedJan 1, 2021 -
-
qrot Public
Forked from volgk/qrotOSINT helper tool
-
jukebox Public
Jukebox for large collections of audio files
Perl GNU General Public License v3.0 UpdatedNov 7, 2020 -
-
-
AdvPhishing Public
Forked from Ignitetch/AdvPhishingThis is Advance Phishing Tool ! OTP PHISHING
-
injection Public
Forked from jymcheong/injectionWindows process injection methods
-
spoofcheck Public
Forked from 0x90shell/spoofcheckSimple script that checks a domain for email protections
-
aircrack-ng Public
Forked from aircrack-ng/aircrack-ngWiFi security auditing tools suite