S12cybersecurity / GhostShellLinks
Interactive shell to execute commands anonymously using Proxychains and Tor
☆42Updated 2 years ago
Alternatives and similar repositories for GhostShell
Users that are interested in GhostShell are comparing it to the libraries listed below
Sorting:
- Clipboard poisoning attack.☆57Updated 4 years ago
- Generate Undetectable Metasploit Payload in a simple way☆37Updated last year
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆42Updated last year
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆36Updated last year
- Ded Security Framework is a tool aimed at security professionals☆35Updated last year
- A OSINT tool to obtain a target's phone number just by having his email address☆30Updated 5 years ago
- Simple script to bulk check if IPs match networks☆12Updated 3 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆21Updated 2 years ago
- Apache Tomcat Manager API WAR Shell Upload☆34Updated 4 years ago
- Social Engineering Browser Update Attack.☆56Updated last year
- Collection of extra pentest tools for Kali Linux☆104Updated 2 years ago
- Hacking with PasteJacking technique☆22Updated 11 months ago
- A Simple Script For SSH BruteForce☆36Updated last year
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆61Updated 3 years ago
- Simple Python Modular Script to Broke Web Logins☆14Updated 2 years ago
- Mass bruteforce authentication of common services with common credentials.☆48Updated last year
- Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools th…☆51Updated 4 years ago
- Kali Packerge Manager☆62Updated last year
- IP-Finder is an Open Source Intelligence (OSINT) tool that helps collect IPs of Companies, Servers, Operating Systems and much more. It a…☆12Updated 3 years ago
- A reverse TCP payload and listener both written in python3.☆30Updated last year
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆56Updated last year
- ☆28Updated 2 years ago
- G3nius Tools Sploit is a penetration testing tool with a lot of plugins for advanced cybersecurity attacks. User-friendly, Easy and modul…☆61Updated last year
- Python-based web scraper for a darkweb marketplace on the Tor network.☆31Updated 8 months ago
- DASH is deep osint Scanner. You just need username to start osint scan.☆48Updated 2 years ago
- Nmap & SQL injection automation tool☆34Updated 7 months ago
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆23Updated 3 years ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆87Updated 7 months ago
- Introducing the Ransomware Builder – an educational tool with a sleek, modern GUI that makes it easy for anyone to create their own ranso…☆12Updated 10 months ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆18Updated 2 years ago