emmaunel / fsocietyLinks
Bad bad bad bad bad stuff
☆11Updated 6 years ago
Alternatives and similar repositories for fsociety
Users that are interested in fsociety are comparing it to the libraries listed below
Sorting:
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆42Updated 5 years ago
- Elliot Password's Cracker☆51Updated 9 years ago
- 👨🏻💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.☆43Updated 5 years ago
- Automate installation of extra pentest tools on Kali Linux☆39Updated 4 years ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆17Updated 3 years ago
- androrat☆22Updated 6 years ago
- Disposable Mails From Command Line☆32Updated 5 years ago
- Key Logger with UI☆39Updated 9 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆27Updated 8 years ago
- WiFi-Jammer/DoS toolset☆62Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 3 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- Captive wifi hotspot bypass tool for Linux☆65Updated 6 years ago
- FEBREV venom is a RAT generator tool to create Android RATs through metasploit , signs the RAT apk , and sends the RAT apk to the victim…☆15Updated 6 years ago
- dedsec is a hacking framework filled with hacking tools that you can use directly in the script☆26Updated 6 years ago
- A Shell script written to simplify aircrack-ng. Basically made for newbies.☆13Updated 8 years ago
- Gmail phishing page sample☆69Updated 5 years ago
- keylogger + cryptojacking extension chrome and mozilla ,basic malware browser Keylogger capture credentials,IP ,and send inormations to a…☆33Updated 5 years ago
- DES Encrypter/Decrypter☆19Updated 8 years ago
- Analysis of the XFS_DIRECT ATM malware used for jackpotting with a PI ZERO W and the P4WNP1 framework on board☆150Updated 6 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆12Updated 4 years ago
- Priv8 Image Capturing through Network Based On Driftnet☆24Updated 7 years ago
- Information gathering tool - OSINT☆39Updated 6 years ago
- Recursive Credit Card Searcher For Windows C++ and Linux☆13Updated 4 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆58Updated 8 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆86Updated 6 years ago
- Send anonymous text messages with TOR and the TextBelt API☆68Updated 4 years ago
- An Instagram Open Source Intelligence Tool☆22Updated 6 years ago
- pen testing scripts☆12Updated 4 years ago
- A simple phishing tool that can phish almost any website☆79Updated 7 years ago