Pinned Repositories
asana-translate-chrome
Translate Asana.com into your own language with this Chrome Extension
dnsbrute
Simple DNS Brute using a dictionary
Empire
Empire is a PowerShell and Python post-exploitation agent.
eth-phishing-detect
Utility for detecting phishing domains targeting Ethereum users
ExchangeRelayX
An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.
frida-push
Wrapper tool to identify the remote device and push device specific frida-server binary.
interhack86.github.io
masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
metasploit-framework
Metasploit Framework
uDork
uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.
interhack86's Repositories
interhack86/dnsbrute
Simple DNS Brute using a dictionary
interhack86/uDork
uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.
interhack86/asana-translate-chrome
Translate Asana.com into your own language with this Chrome Extension
interhack86/Empire
Empire is a PowerShell and Python post-exploitation agent.
interhack86/eth-phishing-detect
Utility for detecting phishing domains targeting Ethereum users
interhack86/ExchangeRelayX
An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.
interhack86/frida-push
Wrapper tool to identify the remote device and push device specific frida-server binary.
interhack86/interhack86.github.io
interhack86/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
interhack86/metasploit-framework
Metasploit Framework
interhack86/module_mana
FruityWifi mana module
interhack86/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
interhack86/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
interhack86/pureblood
A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter
interhack86/radare2
unix-like reverse engineering framework and commandline tools
interhack86/slurp
Enumerate S3 buckets via certstream, domain, or keywords
interhack86/uNominaCracker
It is a script written in Python that performs brute force on workers' payroll files through the use of their DNI (National Identity Document).
interhack86/upgopher
This is a simple Go web server that allows users to upload files and view a list of the uploaded files. The server can be run locally or deployed to a remote server.
interhack86/URLCrazy
URLCrazy
interhack86/WAScan
WAScan - Web Application Scanner