Ir35e7I

Ir35e7I

Geek Repo

Github PK Tool:Github PK Tool

Ir35e7I's repositories

Language:HTMLStargazers:1Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

AD-Exploitation

Audit and pentest methodologies for Active Directory including internal enumeration, privesc, lateral movement, etc.

Stargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

auto-bspwm

Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.

Language:ShellStargazers:0Issues:0Issues:0

AutoBSPWM

Simplifica la configuración de BSPWM con scripts y herramientas predefinidas para una experiencia optimizada. Instalación fácil y gestión eficiente de ventanas y atajos. ¡Potencia tu entorno BSPWM en segundos!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

cheatset

Leaf - Jekyll Theme

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Creal-Stealer

A Powerfull Token Stealer!!!! Discord Token Grabber , Password Stealer, Cookie Stealer, File Stealer, Crypto wallet Stealer etc.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

deskBspwm

Automatic script to customize your desktop environment, which will apply the following dotfiles using bspwm on kali linux.

Language:ShellStargazers:0Issues:0Issues:0

DFShell

D3Ext's Forward Shell

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dicsec

generador de contraseñas o palabras para ataques de fuerza bruta

Stargazers:0Issues:0Issues:0

dotfiles

Dotfiles del entorno de escritorio de mis vídeos de YouTube.

Language:ShellStargazers:0Issues:0Issues:0

External-Enumeration

External enumeration methodology for external pentest

Stargazers:0Issues:0Issues:0

FakeMiner

Fake miner, it give you acces to the computer that runs the .exe file

Stargazers:0Issues:0Issues:0

FreqText

This script does a frequency analysis with a encrypted text, it gives you details like the most repeated character, pair and trio

Language:PythonStargazers:0Issues:0Issues:0

Linux-Exploitation

Audit and pentest methodologies for Linux including internal enumeration, privesc, lateral movement, etc.

Stargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

my-kitty-config

my kitty terminal config (the kitty config for tmux users)

Language:PythonStargazers:0Issues:0Issues:0

okadminfinder3

[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

License:Apache-2.0Stargazers:0Issues:0Issues:0

retos-programacion-2023

Ejercicios de código semanales en 2023 de la comunidad MoureDev para practicar lógica en cualquier lenguaje de programación.

License:Apache-2.0Stargazers:0Issues:0Issues:0

scan_range

escaneo del rango de una ip

Language:ShellStargazers:0Issues:0Issues:0

Shells

List of payloads: reverse shell, bind shell, webshell.

Stargazers:0Issues:0Issues:0

Signer

Tool to sign executables

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SubnetInfo

get subnet info from ip/netmask ej 127.0.0.1/24

Language:ShellStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

Web-Exploitation

Tips and methodologies to pentest the most common web services

Stargazers:0Issues:0Issues:0

Windows-Exploitation

Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.

Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0