CrazianT3k

CrazianT3k

Geek Repo

Github PK Tool:Github PK Tool

CrazianT3k's repositories

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ahabadge

AHA! badge designs

Language:CStargazers:0Issues:0Issues:0

defcon24-demos

Code/videos/supporting files for the demos of my Defcon24 talk, "Let's Get Physical: Network Attacks Against Physical Security Systems"

Language:RubyStargazers:0Issues:0Issues:0

discourse

A platform for community discussion. Free, open, simple.

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dtc2

Duct Tape Command and Control!

Language:ShellStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

iclass

Tool to read and write iclass cards without the master key

Language:CStargazers:0Issues:0Issues:0

InfosecPosh101

A repository of Labs and other information for learning how PowerShell can help with infosec

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

lair

Lair is a reactive attack collaboration framework and web application built with meteor.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS15-034-Scanner

Application that supports scanning for MS15-034 Vulnerability over http and https

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

PineappleSurprise

Pineapple Surprise! is a PHP implementation for the Wi-Fi Pineapple or "Jasager". Used in conjunction with dnsspoof it will serve a "surprise" to any clients connected to the device when they make an HTTP request.

Language:PHPStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

proxmark3

Proxmark 3

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ravenhid

This device silently hunts its prey, swooping in to gather RFID cards.

Language:Objective-CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:2Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

wifiphisher

Automated phishing attacks against Wi-Fi networks

Language:GroffLicense:GPL-3.0Stargazers:0Issues:0Issues:0