![:octocat: :octocat:](https://github.githubassets.com/images/icons/emoji/octocat.png)
- 127.0.0.1
- Comming Soon
-
bashbunny-payloads Public
Forked from hak5/bashbunny-payloadsThe Official Bash Bunny Payload Repository
-
usbrubberducky-payloads Public
Forked from hak5/usbrubberducky-payloadsThe Official USB Rubber Ducky Payload Repository
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
-
awesome-shodan-queries Public
Forked from jakejarvis/awesome-shodan-queries🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
-
-
Python-Rootkit Public
Forked from 0xIslamTaha/Python-RootkitPython Remote Administration Tool (RAT) to gain meterpreter session
-
proxmark3 Public
Forked from RfidResearchGroup/proxmark3The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator
-
tpotce Public
Forked from telekom-security/tpotce🍯 T-Pot - The All In One Honeypot Platform 🐝
-
hello-git Public
Forked from mouredev/hello-gitCurso para aprender a trabajar con el sistema de control de versiones Git y la plataforma GitHub desde cero y para principiantes. Elaborado durante las emisiones en directo desde Twitch de MoureDev.
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
-
fairgame Public
Forked from Hari-Nagarajan/fairgameTool to help us buy hard to find items.
-
PSRansom Public
Forked from JoelGMSec/PSRansomPowerShell Ransomware Simulator with C2 Server
-
Proxmark3GUI Public
Forked from wh201906/Proxmark3GUIA cross-platform GUI for Proxmark3 client | 为PM3设计的图形界面
-
WHID Public
Forked from whid-injector/WHIDWiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.
-
php-reverse-shell Public
Forked from pentestmonkey/php-reverse-shell -
safeVPN-THM Public
Forked from Wh1teDrvg0n/safeVPN-THMiptables rules to only have incoming connections from the machine on TryHackMe
-
P4wnP1 Public
Forked from RoganDawes/P4wnP1P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.