0xAcid / ShadowBrokersLinks
Just another repository holding files of Shadow Brokers. Extracted myself.
☆51Updated 8 years ago
Alternatives and similar repositories for ShadowBrokers
Users that are interested in ShadowBrokers are comparing it to the libraries listed below
Sorting:
- FUZZBUNCH - NSA security tools☆79Updated 8 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's Lost In Translation release. Contains FuzzBunch, DanderSpritz, and all the other NSA…☆20Updated 8 years ago
- Massive arsenal of hacker tools...☆80Updated 8 years ago
- Curated archive of tools from the Wikileaks CIA hacking tool leak, pull requests welcome https://wikileaks.org/ciav7p1/☆124Updated 8 years ago
- Eternalblue & DoublePulsar scanner☆23Updated 8 years ago
- Autosploit = Automating Metasploit Modules.☆79Updated 6 years ago
- Post-Exploitation Framework☆78Updated 8 years ago
- Automatic USB drive malware scanning tool for the security-minded person☆96Updated 9 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆22Updated 9 years ago
- #Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools includi…☆36Updated 8 years ago
- FIREWALL EXPLOITS COPY OF NSA EQUATION GROUP SHADOW BROKERS☆19Updated 9 years ago
- Malware Samples. Uploaded to GitHub for those want to analyse the code.☆34Updated 9 years ago
- Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android) Remote Administration Tool with an embedded Python interpreter.☆15Updated 9 years ago
- Forced Man-In-The-Middle HTTPs-Avoiding Reverse Proxy☆63Updated 6 years ago
- Archive of leaked Equation Group materials☆16Updated 9 years ago
- Samsung TV Denial of Service (DoS) Attack☆37Updated 9 years ago
- Download exploits from exploit-db.com☆46Updated 10 years ago
- Pentesting Hacking Tools, Scripts, Windows, Linux,☆29Updated 9 years ago
- Shodan.io Command Line Interface☆44Updated 4 years ago
- shadowbroker SMB exploit scanner. Scans for ETERNALSYNERGY ETERNALBLUE ETERNALROMANCE ETHERNALCHAMPION☆37Updated 8 years ago
- Linset is a WPA/WPA2 phishing tool (evil twin)☆143Updated 2 years ago
- Exploit the hack for IOS 11.1.2 and earlier to collect leaked information.☆86Updated 7 years ago
- Mutation Of Vıruses☆49Updated 9 years ago
- Gathering Email Information Tool☆38Updated 8 years ago
- Wi-Fi Backdoors☆39Updated 10 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆57Updated 7 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆75Updated 8 years ago
- ☆54Updated 8 years ago
- Inject beef hooks into HTTP traffic and track hooked systems from cmdline☆124Updated 10 years ago
- Run Kali tools on all distributions. Offline search, including in package descriptions.☆109Updated 7 years ago