[go: nahoru, domu]

Skip to content
View DVHenacy's full-sized avatar

Block or report DVHenacy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fast web fuzzer written in Go

Go 12,153 1,259 Updated Jun 30, 2024

Kali Linux Phosh for PinePhone/Pro and other QCOM Mainlined Devices

Shell 62 9 Updated Aug 27, 2024

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be cha…

HTML 307 20 Updated Aug 28, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

11 Updated Mar 1, 2022

OpenCL, SDR, TDD/FDD LTE cell scanner, full stack from A/D samples to SIB ASN1 messages decoded in PDSCH, (optimized for RTL-SDR HACKRF and BladeRF board)

C 672 194 Updated Jan 26, 2024

AutoHotFlow - Simply draw your applictaions

AutoHotkey 71 18 Updated Feb 24, 2024

ByePass automates a large number of password cracking tasks using optimized dictionaries and mangling rules

Python 71 25 Updated Jan 2, 2021

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,912 2,179 Updated Mar 25, 2024

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credentia…

C++ 558 136 Updated Jun 10, 2020

Android Mobile App for Controlling WHID Injector remotely.

TypeScript 172 46 Updated Jan 7, 2023

WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass air-gapped systems, conduct mousejacking attacks, do acoustic…

C++ 250 46 Updated Sep 22, 2023

Whoami provides enhanced privacy, anonymity for Debian and Arch based linux distributions

Shell 1,906 158 Updated Aug 4, 2024

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII

TypeScript 355 152 Updated May 28, 2024

Secure and streamline your wireless networks with apfree-wifidog: a high-performance, lightweight captive portal solution optimized for both HTTP and HTTPS traffic.

C 814 298 Updated Aug 27, 2024

Pwnagotchi Plugins and Things for Mayhem and Profit

Python 1 Updated Oct 1, 2020

Pwnagotchi Plugins and Things for Mayhem and Profit

Python 130 17 Updated Oct 1, 2020

Herramienta para evadir disable_functions y open_basedir

Python 1 Updated Sep 14, 2021

Herramienta para evadir disable_functions y open_basedir

Python 384 84 Updated Sep 5, 2023

Generates default wifi passwords for Netgear routers

Python 44 11 Updated Jun 13, 2022

Generates default wifi passwords for Netgear routers

Python 6 Updated Jan 7, 2019

Router Keygen generate default WPA/WEP keys for several routers.

Java 459 169 Updated Jan 21, 2018

Qt Port for Linux, Mac OSX and Windows

Objective-C 290 89 Updated Sep 2, 2022

Automated scripts to unpack/repack Android kernel/recovery images + ramdisks

Batchfile 842 254 Updated Apr 4, 2023

Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra

PHP 114 36 Updated Jun 2, 2020

A collection of captive portals for phishing using a WiFi Pineapple

CSS 920 190 Updated May 27, 2024

Patch APKs on-the-fly from Android recovery (Proof of Concept)

Shell 160 38 Updated Oct 31, 2021

Forked from https://bitbucket.org/srl3gx/elftool

C++ 32 9 Updated Nov 10, 2022

Display all Android bootable image format info

C 115 38 Updated May 7, 2024
Next