JavaRockstar
Hacking Blog www.hackingvision.com Ethical Hacking Tutorials, Hacking News.
HackingVisionUnited Kingdom
Pinned Repositories
admin-panel-finder
A Python Script to find admin panel of a site
AhMyth-Android-RAT
Android Remote Administration Tool
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
Collection-of-Extra-Phishing-Scenarios-Wifiphisher
Listed below are some extra phishing scenarios for wifiphisher these scenarios are only added to provide security awareness. It may not be legal in your country to use these scripts please read disclaimer before attempting to download any content from this page. Be responsible with these scenarios !. They are intended to be tested on your own network, and only your own network or networks & clients you have permission to test these phishing scenarios on.
cryptominingguides
DiscordChatExporter
Exports Discord chat logs to a file
fbxspa
Facebook cross site port attack use facebook as a proxy to scan ports of other sites
HackingVision
Repository for www.hackingvision.com to back up Hacking Tutorials & Hacking Tools, Anyone who wants to become part of HackingVision project or share tools at our domain are welcome to contact us if your interested in becoming an author at our site you can contact us @ info@hackingvision.com
makemon
Make a single (or up to 10) monitor mode wireless interfaces with unique mac addresses.
TorStat
Tor Statistics
JavaRockstar's Repositories
JavaRockstar/Rollmac
Automated WiFi time or data limit evasion
JavaRockstar/apt-package-whitelist
Whitelist of apt packages approved for build environments with restricted sudo
JavaRockstar/aui
Archlinux Ultimate Install
JavaRockstar/awesome-iot-hacks
A Collection of Hacks in IoT Space so that we can address them (hopefully).
JavaRockstar/Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
JavaRockstar/Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
JavaRockstar/eleven
Elevation by environment variable expansion
JavaRockstar/firejail
Linux namespaces and seccomp-bpf sandbox
JavaRockstar/idb
idb is a tool to simplify some common tasks for iOS pentesting and research
JavaRockstar/king-phisher
Phishing Campaign Toolkit
JavaRockstar/linuxhardwareguide
Linux Hardware Guide
JavaRockstar/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
JavaRockstar/mitmAP
A python program, to create a fake AP, and sniff data.
JavaRockstar/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
JavaRockstar/My-Exploits
This repo is all about myself coded exploit codes :)
JavaRockstar/My-Projects
JavaRockstar/neet
Neet - Network Enumeration and Exploitation Tool
JavaRockstar/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
JavaRockstar/onionshare
Securely and anonymously share a file of any size
JavaRockstar/OWASP-CSRFGuard
OWASP CSRFGuard 3.1.0
JavaRockstar/OWASP-ZSC
OWASP ZSC - Shellcode/Obfuscate Code Generator
JavaRockstar/poisontap
Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
JavaRockstar/python-1
THIS COOKBOOK IS DEPRECATED – Chef cookbook to install Python and related tools
JavaRockstar/qrtun
IP Over QR Code Tunnel
JavaRockstar/reverseengineering-reading-list
A list of Reverse Engineering articles, books, and papers
JavaRockstar/VulApps
快速搭建各种漏洞环境(Various vulnerability environment)
JavaRockstar/WAFNinja
WAFNinja is a tool which contains two functions to attack Web Application Firewalls.
JavaRockstar/wifi-deauth
Automated wifi deauthenticator of clients using MDK3.
JavaRockstar/xss-keylogger
A script that sends keypresses to a server that can be injected into XSS-vulnerable websites.
JavaRockstar/xvwa
XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.