Olajuwon Faleke (D3epDiv3r)

D3epDiv3r

Geek Repo

Location:United Kingdom

Twitter:@D3epDiv3r

Github PK Tool:Github PK Tool

Olajuwon Faleke's starred repositories

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:287993Issues:0Issues:0

xortool

A tool to analyze multi-byte xor cipher

Language:PythonStargazers:1360Issues:0Issues:0
License:GPL-3.0Stargazers:452Issues:0Issues:0

ble.sh

Bash Line Editor―a line editor written in pure Bash with syntax highlighting, auto suggestions, vim modes, etc. for Bash interactive sessions.

Language:ShellLicense:BSD-3-ClauseStargazers:2363Issues:0Issues:0

hstr

bash and zsh shell history suggest box - easily view, navigate, search and manage your command history.

Language:CLicense:Apache-2.0Stargazers:3979Issues:0Issues:0

gef-legacy

Legacy version of GEF running for GDB+Python2

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

gef-legacy

Legacy version of GEF running for GDB+Python2

Language:PythonLicense:MITStargazers:18Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3314Issues:0Issues:0

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you will need to be able to bypass antivirus software or other host-based protection for successful exploitation. The most effective way to avoid antivirus detection on your target's computers is to create your own customized backdoor. Here is a simple way to evade anti-virus software when creating backdoors!

Stargazers:683Issues:0Issues:0

some-assembly-required

đź“– An approachable introduction to Assembly.

Language:AssemblyLicense:NOASSERTIONStargazers:3078Issues:0Issues:0

canaryfy

Linux file read monitor

Language:CLicense:BSD-3-ClauseStargazers:88Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3929Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1593Issues:0Issues:0

community_kit

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work.

Language:HTMLLicense:Apache-2.0Stargazers:302Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1504Issues:0Issues:0

Oh365UserFinder

Python3 o365 User Enumeration Tool

Language:PythonStargazers:503Issues:0Issues:0

geeMailUserFinder

Python Gmail User Enumeration Tool

Language:PythonLicense:MITStargazers:110Issues:0Issues:0

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

Language:PythonLicense:MITStargazers:350Issues:0Issues:0

printdigit

Printing digits in Assembly

Language:AssemblyStargazers:5Issues:0Issues:0

fast-autocomplete

Fast Autocomplete: When Elastcsearch suggestions are not fast and flexible enough

Language:PythonLicense:MITStargazers:261Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3686Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:646Issues:0Issues:0

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

Language:GoLicense:MITStargazers:2640Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15410Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1866Issues:0Issues:0

steganographr

Hide text in plain sight using invisible zero-width characters

Language:PHPLicense:MITStargazers:179Issues:0Issues:0

venom

venom - C2 shellcode generator/compiler/handler

Language:ShellStargazers:1743Issues:0Issues:0

Python-Backdoor

This project is a cross-platform backdoor/reverse shell and post-exploitation tool written in Python3

Language:PythonLicense:GPL-3.0Stargazers:706Issues:0Issues:0

CVE-2019-7609

exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts

Language:PythonLicense:MITStargazers:161Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8400Issues:0Issues:0