Skip to content
#

Hacking

Hacking refers to the practice of gaining unauthorized access to data in a system or computer. This topic encompasses various forms of hacking, including black-hat and grey-hat hacking, which involve malicious or non-malicious intent. It explores the tools and techniques used by hackers, the motivations behind hacking, and the measures organizations can take to protect themselves.

Here are 532 public repositories matching this topic...

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

  • Updated Nov 23, 2017
  • Shell

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform va…

  • Updated Jan 23, 2018
  • Shell