Git Product home page Git Product logo

Wewe Llorin's Projects

artillery icon artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

beelogger icon beelogger

Generate Gmail Emailing Keyloggers to Windows.

fsociety icon fsociety

fsociety Hacking Tools Pack โ€“ A Penetration Testing Framework

hashcat icon hashcat

World's fastest and most advanced password recovery utility

nuclide icon nuclide

An open IDE for web and native mobile development, built on top of Atom

ptf icon ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

pulse icon pulse

Brute Force For Facebook,Instagram & Twitter

pytorch icon pytorch

Tensors and Dynamic neural networks in Python with strong GPU acceleration

react icon react

A declarative, efficient, and flexible JavaScript library for building user interfaces.

reason icon reason

Simple, fast & type safe code that leverages the JavaScript & OCaml ecosystems

social-engineer-toolkit icon social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

social_mapper icon social_mapper

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

tap icon tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

thefatrat icon thefatrat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

translucenttb icon translucenttb

A lightweight utility that makes the Windows taskbar translucent/transparent.

unicorn icon unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

usbkill icon usbkill

ยซ usbkill ยป is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.