MBethke (DJMikeBet)

DJMikeBet

Geek Repo

Location:Good old germany

Github PK Tool:Github PK Tool

MBethke's repositories

pwndora

Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

License:Apache-2.0Stargazers:1Issues:0Issues:0

SecretScanner

Find secrets and passwords in container images and file systems

License:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Malware-collection

🔬Collection(-BIGGEST-) of malware, ransomware, RATs, botnets, stealers, etc.

License:MITStargazers:0Issues:0Issues:0

MITM-cheatsheet

All MITM attacks in one place.

Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

security_resources

Collection of online security resources

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SocialPhish

The most complete Phishing Tool, with 32 templates +1 customizable

License:GPL-3.0Stargazers:1Issues:0Issues:0

GOAD

game of active directory

Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTF-Heaven

💻 CTF Heaven

License:UnlicenseStargazers:0Issues:0Issues:0

DLLHijackingScanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

License:GPL-3.0Stargazers:0Issues:0Issues:0

AppLocker-Bypass

Bypassing AppLocker with C#

Stargazers:1Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Stargazers:1Issues:0Issues:0

CEH-v11-Practical

Preparation for CEH v11 Practical Exam

Stargazers:1Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

Profil3r

OSINT tool that allows you to find a person's accounts and emails + breached emails 🕵️

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mosint

An automated e-mail OSINT tool

License:CC0-1.0Stargazers:0Issues:0Issues:0

StegCracker

Steganography brute-force utility to uncover hidden data inside files

License:MITStargazers:0Issues:0Issues:0

P-SAK

Pentester Swiss Army Knife is a Docker Image with a suite of the most used tools for Hacking and Pentesting.

Stargazers:0Issues:0Issues:0