GrimmKR3W

GrimmKR3W

Geek Repo

Location:Around

Github PK Tool:Github PK Tool

GrimmKR3W's repositories

AnonLeaker

Anonfiles files leaker via keyword.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

Language:BatchfileStargazers:0Issues:0Issues:0

BurpSuite-collections-1

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

hak5-submissions

This is a collection of my pentesting scripts I have come up with

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

msfinstaller

Metasploit Framework Installer from source

Language:ShellStargazers:0Issues:0Issues:0

pineapple-modules

The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark 7

Language:TypeScriptStargazers:0Issues:0Issues:0

tap

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PenTesting-Scripts

A ton of helpful tools

Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0

vault

swiss army knife for hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

warhorse

Infrastructure Automation

Language:JinjaLicense:MITStargazers:0Issues:0Issues:0

wiki

Full-wiki Backup and Source for the reddit.com/r/selfhosted official wiki.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

WSL

Issues found on WSL

Language:PowerShellStargazers:0Issues:0Issues:0