legly / DeadTrapv2
A new and improved DeadTrap with more efficient time span for scanning a number
☆28Updated 4 years ago
Alternatives and similar repositories for DeadTrapv2:
Users that are interested in DeadTrapv2 are comparing it to the libraries listed below
- Ded Security Framework is a tool aimed at security professionals☆35Updated 11 months ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆17Updated 2 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆39Updated last year
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- ☆69Updated last year
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- WebHook for Red Team☆26Updated 4 years ago
- Basics on commands/tools/info on how to do a forensic analysis of a mobile phone☆25Updated last year
- Install an arsenal of OSINT tools by running IntelBox on your Debian VM or OS☆13Updated 2 years ago
- Intelligence and Reconnaissance Package/Bundle installer.☆28Updated 4 years ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆50Updated last year
- Simple script to bulk check if IPs match networks☆12Updated 3 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 4 years ago
- Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resourc…☆67Updated 3 years ago
- OpenAI Security Console - Python3 AI-powered Cybersecurity Framework☆16Updated 2 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆88Updated last year
- ☆8Updated 3 years ago
- Quidam maltego transform☆40Updated 4 years ago
- Generate Undetectable Metasploit Payload in a simple way☆38Updated last year
- Apache Tomcat Manager API WAR Shell Upload☆33Updated 4 years ago
- Customized Password/Passphrase List inputting Target Info☆89Updated 5 months ago
- 🔥Ready, Aim, Fire.🔥☆16Updated 2 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆20Updated 2 years ago
- ☆19Updated 6 years ago
- want to remove sensitive data from photos or even view it? use autoexif to easily help you do that no more remembering syntaxs with this …☆36Updated last month
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound manner☆32Updated 2 years ago
- A PasteBin scrapper that doesnt rely on the PasteBin scrape API☆66Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- IP-Finder is an Open Source Intelligence (OSINT) tool that helps collect IPs of Companies, Servers, Operating Systems and much more. It a…☆11Updated 2 years ago