- ect/shadow
-
-
-
-
-
Bust3r-1 Public
Forked from YourIguanaSquad/Bust3rXSS, SQL, LFI, RFI Injector in python!
-
-
-
Lime-RAT Public
Forked from NYAN-x-CAT/Lime-RATLimeRAT | Simple, yet powerful remote administration tool for Windows
-
-
-
binwalk Public
Forked from ReFirmLabs/binwalkFirmware Analysis Tool
Python MIT License UpdatedOct 16, 2018 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go GNU General Public License v3.0 UpdatedOct 11, 2018 -
-
leakScraper Public
Forked from Acceis/leakScraperLeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gatheri…
-
WebFundamentals Public
Forked from google/WebFundamentalsBest practices for modern web development
HTML Apache License 2.0 UpdatedSep 6, 2018 -
BillCipher Public
Forked from bahatiphill/BillCipherInformation Gathering tool for a Website or IP address
-
Leaked Public
Leaked? 1.1 - A Checking tool for Hash codes and Passwords leaked
-
-
rogue Public
Forked from InfamousSYN/rogueThe Rogue Toolkit: An extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy Access Points for the purpose of conducting penetration testing and red team engage…
-
zap-extensions Public
Forked from zaproxy/zap-extensionsOWASP ZAP Add-ons
HTML Apache License 2.0 UpdatedAug 31, 2018 -
cutter Public
Forked from rizinorg/cutterA Qt and C++ GUI for radare2 reverse engineering framework
-
SharpShooter Public
Forked from mdsecactivebreach/SharpShooterPayload Generation Framework
Visual Basic UpdatedAug 17, 2018 -
DotNetToJScript Public
Forked from tyranid/DotNetToJScriptA tool to create a JScript file which loads a .NET v2 assembly from memory.
-
social_mapper Public
Forked from Greenwolf/social_mapperA Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
-
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedAug 7, 2018 -
r0ak Public
Forked from own2pwn/r0akr0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
C UpdatedAug 6, 2018 -
-
SiteBroker Public
Forked from Anon-Exploiter/SiteBrokerA cross-platform python based utility for information gathering and penetration automation!
-
-
Camelishing Public
Forked from azizaltuntas/CamelishingSocial Engineering Tool