CrazyJack1975's starred repositories

ASU

facebook hacking toolkit

Language:PythonStargazers:981Issues:0Issues:0
Language:SCSSLicense:MITStargazers:140Issues:0Issues:0

docker-swag

Nginx webserver and reverse proxy with php support and a built-in Certbot (Let's Encrypt) client. It also contains fail2ban for intrusion prevention.

Language:DockerfileLicense:GPL-3.0Stargazers:2666Issues:0Issues:0

DomainTrail

DomainTrail is a fast subdomain enumeration tool that uses effective passive and active techniques.

Language:PythonLicense:CC0-1.0Stargazers:29Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2510Issues:0Issues:0

rs-shell

A dirty PoC for a reverse shell with cool features in Rust

Language:RustLicense:GPL-3.0Stargazers:135Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2103Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:1256Issues:0Issues:0

awesome-ip-search-engines

This repository contains tutorials and tools for working with IP search engines. Search engines that search all devices connected to the Internet and collect a lot of different information about them (open ports, protocols used for data transfer, Whois information etc)).

License:MITStargazers:184Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1652Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:974Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4315Issues:0Issues:0

osintbuddy

Node graphs, OSINT data mining, and plugins. Connect unstructured and public data for transformative insights

Language:TypeScriptLicense:AGPL-3.0Stargazers:628Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:932Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:1566Issues:0Issues:0
Stargazers:8Issues:0Issues:0

how-to-bypass-aslr-on-linux-x86_64

ASLR bypass without infoleak

Language:PythonStargazers:148Issues:0Issues:0

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:260Issues:0Issues:0

VTScanner

A comprehensive Python-based security tool for file scanning, malware detection, and analysis in an ever-evolving cyber landscape.

Language:PythonLicense:GPL-3.0Stargazers:92Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5922Issues:0Issues:0

Pompem

Find exploit tool

Language:PythonLicense:GPL-3.0Stargazers:959Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3430Issues:0Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

Language:ShellLicense:MITStargazers:36262Issues:0Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Language:PythonStargazers:807Issues:0Issues:0

iceraven-browser

Iceraven Browser

Language:KotlinStargazers:4448Issues:0Issues:0

athena

Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

Language:JavaScriptLicense:MITStargazers:991Issues:0Issues:0

vx-underground-wordlist

Wordlist to crack .zip-file password

Stargazers:204Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:956Issues:0Issues:0

aggrokatz

Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.

Language:PythonLicense:MITStargazers:156Issues:0Issues:0