sudo read() lib call jacking using /etc/ld.so.preload to skim passwords
-
Updated
Nov 12, 2025 - C
sudo read() lib call jacking using /etc/ld.so.preload to skim passwords
A simple USB sniffer based on Raspberry PI PICO RP2040 (pico-sdk)
Open Keylogger Hardware Implant - USB & PS2 Keyboards
espDragonFruit is a compact, multi-radio penetration testing platform based on ESP32-family modules.
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
A simple PS2 sniffer based on Raspberry PI PICO RP2040 (pico-sdk)
Packet crafting, injection and sniffing tool
Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP
Unmapper is a powerful tool that allows you to easily dump mapped PE files by hooking WriteProcessMemory.
WiFi-Deauther: Wi-Fi security tool with ESP8266 for deauth attacks and monitoring.
Lsass dump duplicated handle with AES Encryption
Proxmark3 Ultimate Edition - RFID/NFC AI & BruteForce Toolkit
A Google Chrome Passwords Dumper
Cross platform libs and tools
Convierte tu ESP8266 en un deautenticador con baconer para pruebas de seguridad wifi
STM32 Rubber Ducky (pentesting tool) bulit as a part of Embedded Systems course project at Amrita Vishwa Vidyapeetham
Torifier - Anonymous Web Connections via Tor Torifier is a lightweight C-based tool that enables anonymous browsing by connecting to websites through the Tor network. It’s designed for simplicity and privacy, allowing you to tunnel connections with just one command
A program that gives an idea how fast brute forcing can be in optimal conditions
A rebranded version of our old, beloved Osintgram Client
Add a description, image, and links to the hacking-tool topic page so that developers can more easily learn about it.
To associate your repository with the hacking-tool topic, visit your repo's landing page and select "manage topics."