Hello world (Gbenmeir02)

Gbenmeir02

Geek Repo

Location:Arlington VA

Github PK Tool:Github PK Tool

Hello world's starred repositories

Spierd26

Config files for my GitHub profile.

Stargazers:1Issues:0Issues:0

userrecon

Find usernames across over 75 social networks

Language:ShellLicense:NOASSERTIONStargazers:461Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5651Issues:0Issues:0

support

Public scripts and examples for managing JumpCloud managed systems and service endpoints

Language:PowerShellStargazers:266Issues:0Issues:0

Wazuh-Setup-script

This script is to build Wazuh 4.3 environment

Language:ShellStargazers:13Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59326Issues:0Issues:0

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

Stargazers:338Issues:0Issues:0

skanuvaty

Dangerously fast DNS/network/port scanner

Language:RustStargazers:873Issues:0Issues:0

www-chapter-los-angeles

OWASP Foundation Web Respository

Language:HTMLStargazers:6Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:430Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2855Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:2757Issues:0Issues:0

O365-Doppelganger

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

Language:CSSLicense:BSD-2-ClauseStargazers:250Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:1117Issues:0Issues:0
Language:PythonStargazers:9Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12431Issues:0Issues:0

turbo-scanner

A port scanner and service detection tool that uses 1000 goroutines at once to scan any hosts IP or FQDN with the sole purpose of testing your own network to ensure there are no malicious services running.

Language:GoLicense:Apache-2.0Stargazers:150Issues:0Issues:0

openhaystack

Build your own 'AirTags' 🏷 today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.

Language:SwiftLicense:AGPL-3.0Stargazers:8194Issues:0Issues:0

image-shuffler

:package: Split an image into n-pieces and shuffle them.

Language:PythonLicense:MITStargazers:43Issues:0Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2187Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6391Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1784Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4101Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:44002Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10412Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2142Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2083Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17897Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10794Issues:0Issues:0