All Categories → Security → hacking

Top 861 hacking open source projects

Binary Hacking Course
📟Binary Hacking Course
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Pxenum
A shell script that automatically performs a series of *NIX enumeration tasks.
Reverse Engineering
This repository contains some of the executables that I've cracked.
Speedhack
Speedhack coded in C++, inspired by Cheat Engine's own speedhack.
Tic Tac
Client not paid ? This is the solution of your problem
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Taik
Tool hack Dark FB tanpa lisensi
Wssh
WSSH Is a tool for brute forcing servers that has port 22 open via ssh, wssh is probably the fastest ssh brute forcer available
Pythonhackingbook1
Python黑客编程之极速入门
Awesome Hacking
A curated list of awesome Hacking tutorials, tools and resources
✭ 7,756
awesomehacking
Drv3 Tools
(Not actively maintained, use DRV3-Sharp) Tools for extracting and re-injecting files for Danganronpa V3 for PC.
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Shuffle
WebShell Backdoor Framework
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Crazy Weekend
Mengobati rasa ingin tahu atau kadang hanya iseng
Pwn jenkins
Notes about attacking Jenkins servers
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Chronicel
Our super sweet hacker management system, built for HackTCNJ 2017+ | Used by [email protected] 2018!
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Scripts
Scripts I use during pentest engagements.
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Simplyemail
Email recon made fast and easy, with a framework to build on
Trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Packer Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
Redteamtools
记录自己编写、修改的部分工具
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Naive Hashcat
Crack password hashes without the fuss 🐈
Unity Game Hacking
A guide for hacking unity games
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Atlas
Quick SQLMap Tamper Suggester
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Textractor
Extracts text from video games and visual novels. Highly extensible.