-
nfcgate Public
Forked from nfcgate/nfcgateAn NFC research toolkit application for Android
Java Apache License 2.0 UpdatedSep 9, 2025 -
pounce-keys Public
Forked from NullPounce/pounce-keysPounceKey's is a Accessibility Service keylogger for Android 5 to 15! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logc…
C GNU General Public License v3.0 UpdatedSep 3, 2025 -
APKToolGUI Public
Forked from AndnixSH/APKToolGUIGUI for apktool, signapk, zipalign and baksmali utilities.
C# The Unlicense UpdatedAug 2, 2025 -
Cam-Hackers Public
Forked from AngelSecurityTeam/Cam-HackersHack Cameras CCTV FREE
Python UpdatedAug 6, 2024 -
RevoltShing Public
Forked from AngelSecurityTeam/RevoltShingFRAMEWORK REVOLTSHING v.2 . HTTP SERVER FOR PHISHING
Python UpdatedJul 18, 2024 -
CC_Scrapper Public
Forked from AngelSecurityTeam/CC_ScrapperTelegram CC Scrapper - Debit/Credit Card [channel public or private / group ]
Python UpdatedFeb 16, 2024 -
legba Public
Forked from evilsocket/legbaA multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷
Rust Other UpdatedDec 23, 2023 -
scrapers Public
Forked from cassidoo/scrapersA list of scrapers from around the web.
UpdatedApr 11, 2023 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedMar 1, 2023 -
wifiphisher Public
Forked from wifiphisher/wifiphisherThe Rogue Access Point Framework
Python GNU General Public License v3.0 UpdatedJan 24, 2023 -
WiFi-Spam Public
Forked from adamff-dev/WiFi-Spam📧📡 Spam thousands of WiFi access points with custom SSIDs
Shell UpdatedJan 12, 2023 -
darkdump Public
Forked from josh0xA/darkdumpSearch The Deep Web Straight From Your Terminal
Python MIT License UpdatedJan 11, 2023 -
black-hat-rust Public
Forked from skerkour/black-hat-rustApplied offensive security with Rust - https://kerkour.com/black-hat-rust
Rust MIT License UpdatedJan 11, 2023 -
Android-RATList Public
Forked from wishihab/Android-RATListAndroid - Remote Access Trojan List
C UpdatedJan 11, 2023 -
evilgophish Public
Forked from fin3ss3g0d/evilgophishevilginx2 + gophish
Go GNU General Public License v3.0 UpdatedJan 10, 2023 -
HackBrowserData Public
Forked from moonD4rk/HackBrowserDataDecrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Go MIT License UpdatedJan 6, 2023 -
pentest-tools Public
Forked from gwen001/pentest-toolsA collection of custom security tools for quick needs.
Python UpdatedJan 2, 2023 -
XSStrike Public
Forked from s0md3v/XSStrikeMost advanced XSS scanner.
Python GNU General Public License v3.0 UpdatedJan 2, 2023 -
Awesome-Profile-README-templates Public
Forked from kautukkundan/Awesome-Profile-README-templatesA collection of awesome readme templates to display on your profile
JavaScript UpdatedJan 1, 2023 -
Teardroid-phprat Public
Forked from 00aj99/Teardroid-phprat🇮🇳 🤖 It's easy to use android botnet work without port forwarding, vps and android studio
Smali MIT License UpdatedDec 2, 2022 -
awesome-web-security Public
Forked from qazbnm456/awesome-web-security🐶 A curated list of Web Security materials and resources.
UpdatedNov 30, 2022 -
TheFatRat Public
Forked from screetsec/TheFatRatTheFatRat
C GNU General Public License v3.0 UpdatedNov 28, 2022 -
hoaxshell Public
Forked from t3l3machus/hoaxshellA Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Python BSD 2-Clause "Simplified" License UpdatedNov 21, 2022 -
wifipumpkin3 Public
Forked from P0cL4bs/wifipumpkin3Powerful framework for rogue access point attack.
Python Apache License 2.0 UpdatedNov 21, 2022 -
HowToHunt Public
Forked from KathanP19/HowToHuntCollection of methodology and test case for various web vulnerabilities.
GNU General Public License v3.0 UpdatedNov 14, 2022 -
Apkmod Public
Forked from Hax4us/ApkmodApkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
Shell GNU General Public License v3.0 UpdatedNov 13, 2022 -
bitcracker Public
Forked from e-ago/bitcrackerBitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
C GNU General Public License v2.0 UpdatedSep 28, 2022 -
android-spyware Public
Forked from CanciuCostin/android-spywareRails c&c web application for spying Android devices
HTML MIT License UpdatedSep 16, 2022 -
Free_CyberSecurity_Professional_Development_Resources Public
Forked from gerryguy311/Free_CyberSecurity_Professional_Development_ResourcesAn awesome list of FREE resources for training, conferences,
UpdatedSep 1, 2022 -
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLELearn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
MIT License UpdatedAug 18, 2022