Skip to content
View HowWeLand's full-sized avatar

Highlights

  • Pro

Block or report HowWeLand

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

97 results for forked starred repositories written in Arduino
Clear filter

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,635 789 Updated Jan 27, 2025

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,071 431 Updated May 23, 2020
Python 927 110 Updated Nov 7, 2021

HardenedBSD implements strong exploit mitigations and security hardening technologies on top of FreeBSD, with a direct focus on the nexus between human rights and information security. HardenedBSD …

C 383 43 Updated Feb 9, 2025

Apt-cyg, an apt-get like tool for Cygwin

Shell 354 50 Updated Feb 5, 2025

Scripting environment for Android platform

Java 287 76 Updated Aug 18, 2020

Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors

Shell 282 6 Updated Oct 2, 2020

This is a node wrapper for Native Messaging for Windows, Linux, and Mac OS.

JavaScript 250 113 Updated Jun 30, 2024

dSploit - The most complete and advanced IT security professional toolkit on Android.

Java 138 31 Updated Jun 21, 2014

The pattern matching swiss knife

C 138 36 Updated Mar 13, 2020

REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

Python 123 44 Updated Dec 18, 2022

MsBuild task to warn about insecure NuGet libraries

C# 98 21 Updated Jan 29, 2020

The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web …

JavaScript 94 32 Updated Dec 24, 2013

A list of free and open source high quality Android apps

HTML 91 24 Updated Jan 18, 2023

A python utility to quickly change to and locate windows in i3

Python 73 18 Updated Aug 11, 2021

OWASP WebGoat.NET

C# 69 58 Updated Aug 20, 2015

You can use setupTermuxSlack.sh 📲 to install Slackware Linux in Termux on Android and Chrome. This setup script will attempt to set Slackware Linux up in your Termux environment.

Shell 41 6 Updated Nov 26, 2019

An app launcher to start apps in a restrictive sandbox https://www.kicksecure.com/wiki/sandbox-app-launcher

Shell 38 5 Updated Jan 30, 2025

Extra packages for Termux (android terminal emulator)

M4 26 7 Updated Dec 23, 2018

OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both…

Java 26 9 Updated Sep 25, 2012

Ultimate phishing tool with Ngrok integrated. Termux Non-Root Special Scripts !!!!!!! 

HTML 22 8 Updated Mar 24, 2018

NetHunter android application

Java 20 9 Updated Nov 4, 2017

personal fork of OSINT tool recon-ng

Python 17 3 Updated Dec 17, 2017

rice, hax, etc

Shell 17 1 Updated Dec 22, 2013

Forked MaruOS installer for Nethunter

Go 16 3 Updated Feb 16, 2018

Tunnel IP over ICMP.

C 16 9 Updated Jul 13, 2016

A VT-100 terminal emulator for the Android OS

Java 16 13 Updated May 24, 2020

Sarahah XSS Explotiation Tool

Python 15 2 Updated Aug 19, 2017

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…

PHP 15 1 Updated Sep 12, 2017
Next