Skip to content
Change the repository type filter

All

    Repositories list

    • SSH Notifikasi adalah script untuk memberitahukan ke TelegramBot bahwa ada yang sedang login
      Shell
      9100Updated Nov 21, 2019Nov 21, 2019
    • autidz

      Public
      Personal software installer for web developers
      Shell
      1300Updated Oct 19, 2019Oct 19, 2019
    • website checker
      Shell
      MIT License
      0000Updated Apr 22, 2019Apr 22, 2019
    • Bashter

      Public
      Web Crawler, Scanner, and Analyzer Framework (Shell-Script based)
      Shell
      BSD 3-Clause "New" or "Revised" License
      35000Updated Apr 20, 2019Apr 20, 2019
    • Remot3d

      Public
      Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
      Shell
      GNU General Public License v3.0
      73000Updated Apr 3, 2019Apr 3, 2019
    • Shell
      2000Updated Mar 21, 2019Mar 21, 2019
    • idoCker

      Public
      Automatic Install Docker & Docker-compose
      Shell
      1000Updated Mar 20, 2019Mar 20, 2019
    • Ansible for fun
      Shell
      GNU General Public License v3.0
      0000Updated Feb 28, 2019Feb 28, 2019
    • TheFatRat

      Public
      Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software …
      Java
      GNU General Public License v3.0
      2.3k200Updated Feb 24, 2019Feb 24, 2019
    • get photos instagram
      Shell
      4000Updated Oct 27, 2018Oct 27, 2018
    • imR0T

      Public
      imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution
      Shell
      GNU General Public License v3.0
      32000Updated Oct 18, 2018Oct 18, 2018
    • Vegile

      Public
      This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
      Shell
      GNU General Public License v3.0
      164100Updated Oct 12, 2018Oct 12, 2018
    • Shell
      3000Updated Oct 7, 2018Oct 7, 2018
    • Simple Tool For Information Gathering Project
      Shell
      3000Updated Oct 5, 2018Oct 5, 2018
    • Brutal

      Public
      Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
      C++
      GNU General Public License v3.0
      265000Updated Sep 5, 2018Sep 5, 2018
    • Spamming SMS Via CLI bash !
      Shell
      3000Updated Aug 2, 2018Aug 2, 2018
    • apps-core

      Public
      CSS
      1000Updated Jun 25, 2018Jun 25, 2018
    • CSS
      1000Updated Jun 12, 2018Jun 12, 2018
    • BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
      Python
      GNU General Public License v3.0
      261000Updated Jun 5, 2018Jun 5, 2018
    • Shift

      Public
      🎨 An instantly script to swift setup of window manager like: terminal, themes and panel that currently supports Openbox, Windowchef, Xfce4 / Xfwm4.
      Shell
      MIT License
      0100Updated Mar 17, 2018Mar 17, 2018
    • Dracnmap

      Public
      Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform va…
      Shell
      GNU General Public License v3.0
      269000Updated Jan 23, 2018Jan 23, 2018
    • Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow
      Shell
      GNU General Public License v3.0
      122000Updated Jul 11, 2017Jul 11, 2017
    • dbackres

      Public
      Auto Database Backup && Restore With Cronjob
      Shell
      Apache License 2.0
      2000Updated Mar 27, 2017Mar 27, 2017
    • diman

      Public
      Manage Your linux disk with diman
      Shell
      GNU General Public License v3.0
      1000Updated Dec 11, 2016Dec 11, 2016