Pinned Repositories
0day-mikrotik
4nonimizer
A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)
adminfinder
Multi theaded Admin-Panel bruteforcing
aif
Anubis
Subdomain enumeration and information gathering tool
arduino_course
Curso de introducción a la electrónica digital con Arduino y gammification
artoo
Ruby framework for robotics, drones, and the Internet of Things (IoT)
asyrv
ASYRV es una aplicación escrita en PHP/MySQL, con Servicios Web mal desarrollados(SOAP/REST/XML), esperando ayudar a los entusiastas de la seguridad informática a comprender esta tecnología tan utilizada hoy en día por las Organizaciones.
Auto-Root-Exploit
Auto Root Exploit Tool
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
NanoGitHub's Repositories
NanoGitHub/0day-mikrotik
NanoGitHub/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
NanoGitHub/blackeye
The most complete Phishing Tool, with 32 templates +1 customizable
NanoGitHub/BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
NanoGitHub/CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
NanoGitHub/CVE-2018-1111
CVE-2018-1111 DynoRoot
NanoGitHub/diskover
File system crawler, disk space usage, file search engine and file system analytics powered by Elasticsearch
NanoGitHub/EggShell
iOS/macOS/Linux Remote Administration Tool
NanoGitHub/google-drive-exploit
active exploit leaking full names associated with some email addresses including but not limited to gmail
NanoGitHub/GPON
Python exploit for Remote Code Executuion on GPON home routers (CVE-2018-10562). Initially disclosed by VPNMentor (https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/), kudos for their work.
NanoGitHub/habu
Python Network Hacking Toolkit
NanoGitHub/hacktronian
All in One Hacking Tool for Linux & Android
NanoGitHub/HatCloud
Bypass CloudFlare with Ruby
NanoGitHub/Hijacker
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
NanoGitHub/jsql-injection
jSQL Injection is a Java application for automatic SQL database injection.
NanoGitHub/kali-anonsurf
A port of ParrotSec's stealth and anonsurf modules to Kali Linux
NanoGitHub/linux
Linux kernel source tree
NanoGitHub/metasploit-framework
Metasploit Framework
NanoGitHub/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
NanoGitHub/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
NanoGitHub/PcapXray
:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
NanoGitHub/peda
PEDA - Python Exploit Development Assistance for GDB
NanoGitHub/pyt
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
NanoGitHub/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
NanoGitHub/routersploit
Exploitation Framework for Embedded Devices
NanoGitHub/sqlmap
Automatic SQL injection and database takeover tool
NanoGitHub/TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
NanoGitHub/TwitchKIT
Brute Force - Checker (Usernames+Emails) - Creator BOT
NanoGitHub/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
NanoGitHub/Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell