GithubHelp home page GithubHelp logo

ashkal aidid's Projects

eqgrp icon eqgrp

Decrypted content of eqgrp-auction-file.tar.xz

eresi icon eresi

The ERESI Reverse Engineering Software Interface

error404-social-termux icon error404-social-termux

Este es un grupo dedicado a temas de hacking Γ©tico los guiones son hechos de manera educacional no nos responsabilizamos de su uso ... Porque el conocimiento debe ser libre .....

esbuild icon esbuild

An extremely fast JavaScript bundler and minifier

esp-link icon esp-link

esp8266 wifi-serial bridge, outbound TCP, and arduino/AVR/LPC/NXP programmer

esp32-blufi icon esp32-blufi

This component provides bluetooth onboarding for the ESP32 boards.

esp8266-sniffer icon esp8266-sniffer

An easy experiment which uses the ESP8266 wifi module to look for near smartphones around you

espoofer icon espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

espot icon espot

ESPot - ElasticSearch Honeypot

ethaddrgen icon ethaddrgen

Custom Ethereum vanity address generator made in Rust

evabs icon evabs

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

evercookie icon evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

evil-droid-master icon evil-droid-master

Evil-Droid is a framework that create & generate & embed apk payload to penetrate android platforms

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

evilapp icon evilapp

Script to generate Android App that can hijack autenticated sessions in cookies. ByPass 2FA

evilbunnytrojan icon evilbunnytrojan

A simple trojan in python, disguised as an animated ASCII bunny (for pedagogical purposes)

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

evilginx icon evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.