MBethke (DJMikeBet)

DJMikeBet

Geek Repo

Location:Good old germany

Github PK Tool:Github PK Tool

MBethke's repositories

0dayex-checker

Zeroday Microsoft Exchange Server checker (Virtual Patching checker)

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Active-Directory-Penetration-Testing-and-Security

Resources for AD penetration testing and security

Stargazers:0Issues:0Issues:0

ADGenerator

Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.

Language:PowerShellStargazers:0Issues:0Issues:0

AdminHack

today we will hack the admin panel of the site.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CEH-Practical-Guide

This Repo will help you to prepare better for CEH - Practical Exam

Stargazers:0Issues:0Issues:0

CEH-Practical-Notes

CEH Practical

License:UnlicenseStargazers:0Issues:0Issues:0

CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Language:PythonStargazers:0Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

Flipper-Xtreme

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HackLikeALegend

Scripts featured in the book How to Hack Like a Legend

Language:PowerShellStargazers:0Issues:0Issues:0

Master-ChatGPT-for-Ethical-Hacking

ChatGPT for Ethical Hackers, by EC-Council

License:MITStargazers:0Issues:0Issues:0

Mindmap01

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

MrKaplan

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

NmapRecoonScanner

Tools for Red Team Recon

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwndora

Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ReconHunter

Red Team Mind Map

Language:ShellStargazers:0Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Stargazers:0Issues:0Issues:0