GitHub topics: hacktool
rickroll747/FAST-DDoS
Powerful DDoS Toolkit Built In Bash With Multiple Methods
Language: Shell - Size: 5.91 MB - Last synced at: about 4 hours ago - Pushed at: about 5 hours ago - Stars: 0 - Forks: 0

Touti-Sudo/Touti-Cracker
Touti Cracker is a cross-platform educational tool that demonstrates ethical password recovery through brute-force techniques. It offers a fun and neon-styled UI with powerful features like Hashcat automation, hacking Windows registry keys, password list generation and more.
Language: Python - Size: 1.45 MB - Last synced at: about 5 hours ago - Pushed at: about 6 hours ago - Stars: 25 - Forks: 2

nil0x42/phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Language: Python - Size: 3.31 MB - Last synced at: about 19 hours ago - Pushed at: about 1 year ago - Stars: 2,343 - Forks: 458

nopde/trove-mod-tool
Trove Modification Tool made in Python
Language: Python - Size: 15.6 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

tausifzaman/AdminDirectoryFinder
Admin Directory Finder is a tool designed to scan and identify directories under admin paths, such as admin/dashboard.php. It helps in security testing by detecting hidden or sensitive admin panels within a web application. Ideal for penetration testers and developers to ensure proper access control and security measures.
Language: Python - Size: 169 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 2 - Forks: 0

j3ers3/Cscan
🐝 C段快速扫描工具 Cscan
Language: Python - Size: 1.33 MB - Last synced at: 10 days ago - Pushed at: almost 3 years ago - Stars: 99 - Forks: 20

richkmeli/Richkware
Framework for building Windows malware, written in C++
Language: C++ - Size: 3.53 MB - Last synced at: 16 days ago - Pushed at: 4 months ago - Stars: 517 - Forks: 126

bufgix/hookup 📦
New generation phising tool.
Language: Vue - Size: 5.61 MB - Last synced at: 4 days ago - Pushed at: about 3 years ago - Stars: 30 - Forks: 9

akhomlyuk/pyradm
🔮 Python Remote administration tool via telegram
Language: Python - Size: 12.8 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 48 - Forks: 16

iss4cf0ng/DuplexSpyCS
Remote Access Tool written in C#
Language: C# - Size: 75.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

onuratakan/HACON
Lots of cyber security tool
Language: Python - Size: 2.28 MB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

Green-m/green-hat-suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Language: Ruby - Size: 445 KB - Last synced at: 6 days ago - Pushed at: almost 7 years ago - Stars: 130 - Forks: 23

agsverfy/AlsoFriends
an application that throws a lot of complaints about a telegram account to block an account written in Python for convenience \ приложение, которое выдает множество жалоб на аккаунт telegram для блокировки аккаунта, написано на Python для удобства
Size: 1000 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

zidansec/subscan
Subscan is a simple tool for subdomain scanner, it can scan subdomains fast.
Language: PHP - Size: 15.6 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 32 - Forks: 8

haxerr9/Hax-Framework
An Automation Tool For Hacking By hax (haxer)
Language: Python - Size: 48.8 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Mr-xn/BurpSuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
Language: HTML - Size: 289 MB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 3,491 - Forks: 670

brat-volk/MagikIndex
Advanced Keylogger / Info Grabber written in C++.
Language: C++ - Size: 260 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 27 - Forks: 3

therealdreg/evilmass_at90usbkey2
evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)
Language: C - Size: 46.8 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 30 - Forks: 5

DarxiSR/NetworkScanner
Данный CLI скрипт предназначен для сканирования указанных подсетей на предмет наличия в них устройств. Для сканирования используются протоколы Telnet, SSH, ICMP.
Language: C++ - Size: 117 KB - Last synced at: 2 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

rasperon/portscanner
AI-Powered Cybersecurity Port Analyzer - Day 1 of 30-Day Hack Tool Challenge | AI Destekli Siber Güvenlik Port Analiz Aracı - 30 Günde 30 Hack Aracı Yarışması 1. Gün
Language: Go - Size: 16.6 KB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 4 - Forks: 0

CamoCatX/Advanced-DDoS
This tool aids in network security testing. Works on Debian and Debian based distros with python 2.7
Language: Python - Size: 45.9 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

Esonhugh/ProxyInBrowser
Open Source XSS exploitation tool. using http proxy to access the browser which executed js. [Engineering Experimental]
Language: Go - Size: 98.6 KB - Last synced at: 24 days ago - Pushed at: 6 months ago - Stars: 29 - Forks: 0

ByCh4n/BCHackTool
HackToolKit
Language: Shell - Size: 98.6 KB - Last synced at: 4 months ago - Pushed at: almost 3 years ago - Stars: 478 - Forks: 79

omerfarukaslancan/cupp
Kişisel Kullanıcı Adları Parola Oluşturucu (CUPP)
Language: Python - Size: 2.05 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

Kr9jd/HotRAT
一个使用java和c++编写的RAT
Language: Java - Size: 53.2 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 46 - Forks: 8

jdabsofficial/PShellBackdoorBitch
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.
Language: Python - Size: 82 KB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 6 - Forks: 2

saferwall/malware-souk
Collaborative malware exchange repository.
Language: Python - Size: 58.2 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 29 - Forks: 7

luigiurbano/Reinforced-Wavsep
A reinforced version of the Wavsep evaluation platform.
Language: Java - Size: 12.6 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 17 - Forks: 8

clonerdev/ShadowSurveillance
👨💻 The Cyber Surveillance Tool (ShadowSurveillance) is a comprehensive tool for collecting and transmitting data from various systems. It is designed for security auditing and enhancing cybersecurity awareness, featuring advanced capabilities such as data encryption, support for multiple protocols, and backdoor functionalities.
Language: Python - Size: 22.5 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

haxerr9/17mj-Framework
An Open Source Backdoor / Rootkit Creator Framework Writen In Python By 17mj
Language: Python - Size: 104 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 0

alyrezo/IsntBadware
earth is flat and this isnt badware
Language: C++ - Size: 32.2 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

alyrezo/IsntVirus
earth is flat and this program isnt virus
Language: C - Size: 60.5 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

alyrezo/IsntMalware
eart is flat and this isnt malware
Language: C++ - Size: 45.9 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

zerbaliy3v/Broken-Link-Checker
👁️⃤ Broken Link Finder for Bug Hunters
Language: Python - Size: 74.2 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

mehmet4kif/kizigan-hacktool
BruteForce, SQL Injection, Admin Finder and XSS tools.
Language: Python - Size: 108 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 0

ElektroStudios/Fake-Steam-desktop-client-password-logger 📦
A fake Steam desktop client that acts as a username/password logger.
Language: Visual Basic .NET - Size: 26.5 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 1

DxeiZ/Bl4ckZ3r0
HackToolKit
Language: Shell - Size: 47.9 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 19 - Forks: 1

Unknow-per/msfauto
msfauto is a hacking tool for use msfconsole, and msfvenom easier
Language: Python - Size: 56.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

richkmeli/Richkware-Android
Language: Java - Size: 310 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 4

shayanzare/telegram-payload
Payload by Telegram Bot with 2 programming language
Language: C++ - Size: 43 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 7 - Forks: 0

shayanzare/wp-scan
Simple Ruby Script to Scan Wordpress Website
Language: Ruby - Size: 269 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 3 - Forks: 0

afmika/sifas-dat
Change the host for SIFAS apk client
Language: C++ - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

thebunjo/ethical-hacking-toolkit
a simple ethical hacking toolkit
Language: Ruby - Size: 14.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

thebunjo/BunjruterV1.0
Bunjruter - Multi-Tool GUI Application
Language: Python - Size: 2.08 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

MarkTauber/evalsploit
Based on eval function PHP one-line backdoor
Language: PHP - Size: 112 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

zha0gongz1/html-Absorber
一款可批量提取url或本地html文件中注释、属性及标签内容的工具
Language: Go - Size: 850 KB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 1

cansofficall/cnstool
Language: Python - Size: 14.6 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

cansofficall/gmailbrute
Gmail Hack Tool
Language: Python - Size: 5.7 MB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 2

BlitzedOfficial/BlitzedGrabberV12
Blitzed Grabber Is An Open Source Discord Token/ Info Grabber Introduced In 2021, Development Of The Project Slowed Down In Early 2022 But Was Recently Picked Up Again, Blitzed Grabber V12 Is At The Top Of The Food Chain When It Comes To Grabbers, This Version Includes Military Grade Proxies Which Can Obscure And Secure Your Identity, And Much More
Size: 6.88 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

Siegerz/BlitzedGrabberV12
Blitzed Grabber Is An Open Source Discord Token/ Info Grabber Introduced In 2021, Development Of The Project Slowed Down In Early 2022 But Was Recently Picked Up Again, Blitzed Grabber V12 Is At The Top Of The Food Chain When It Comes To Grabbers, This Version Includes Military Grade Proxies Which Can Obscure And Secure Your Identity, And Much More
Size: 3.44 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

L1ghtman2k/Chromium-Extractor 📦
Extracts Passwords from chrome and sends them to a specified email using google's SMTP server
Language: Python - Size: 7.81 KB - Last synced at: almost 2 years ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 1

r3x5ur/bypassAV
python 分离免杀实例
Language: Python - Size: 22.5 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 0

Vichingo455/PCX 📦
A pack including some harmful hack tools, ransomware builder, etc
Language: Python - Size: 14.9 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 2

evilashz/CVE-2021-1675-LPE-EXP
PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527
Language: C++ - Size: 88.6 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 52 - Forks: 20

efpyc/4malwaregenerator
So simple stealer
Language: Python - Size: 107 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 1

acnsoft/PerseusQr
PerseusQr is a simple and plain qrcode maker tool
Language: Python - Size: 10.7 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 0

onuratakan/Haimgard
Haimgard is an environment for writing, testing and using exploit code.
Language: Python - Size: 4.2 MB - Last synced at: 7 days ago - Pushed at: almost 3 years ago - Stars: 3 - Forks: 0
