AJxerxes's Stars
python-telegram-bot/python-telegram-bot
We have made you a wrapper you can't refuse
Igglybuff/awesome-piracy
A curated list of awesome warez and piracy links
gophish/gophish
Open-Source Phishing Toolkit
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
beefproject/beef
The Browser Exploitation Framework Project
eternnoir/pyTelegramBotAPI
Python Telegram bot api.
runtipi/runtipi
Runtipi is a homeserver for everyone! One command setup, one click installs for your favorites self-hosted apps. ✨
rubenlagus/TelegramBots
Java library to create bots using Telegram Bots API
aiogram/aiogram
aiogram is a modern and fully asynchronous framework for Telegram Bot API written in Python using asyncio
lanmaster53/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
rsmusllp/king-phisher
Phishing Campaign Toolkit
swagkarna/Defeat-Defender-V1.2.0
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
hacktoolspack/hack-tools
hack tools
privateersclub/wiki
🌊 The most comprehensive game piracy wiki on the internet.
AmmeySaini/Edu-Mail-Generator
Generate Free Edu Mail(s) within minutes
crissNb/Dynamic-Island-Sketchybar
Dynamic Island on iPhone 14 Pro implementation on Mac using Sketchybar
Ross1337/SMSBotBypass
SMSBotBypass : (OTP BOT) Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...
swagkarna/StormKitty
:key: Stealer written on C#, logs will be sent to Telegram bot.
hash3liZer/phishlets
Phishlets for Evilginx2 (MITM proxy Framework)
rootpencariilmu/Redlinestealer2020
New Redline Leak
hash3liZer/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
CryptoGrampy/android-termux-monero-node
Run a Low Power Monero Node on Android through Termux
charlesbel/Evilginx2-Phishlets
Many Evilginx2 Phishlets Uptodate
40D4Y5/EmailSorter
Sort each email by its host provider
mave12/MalwareSRC
Collection of malware source code for a variety of platforms in an array of different programming languages.
S4mJr/SuperSploit
Auto Exploitation and Exploit Search Tool | Universal Hacking
mave12/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
mave12/MalwareDatabase
This repository is one of a few malware collections on the GitHub.
0xAsuka/Awesome-Hacking-Tools
Awesome Hacking Tools