Jephte Mangenda's starred repositories

python-wpa2-cracker

Python script to crack WPA2 passwords

Language:PythonStargazers:25Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3373Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49082Issues:0Issues:0

PDForensic

This package analyses PDF files for Forensic Investigations.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:1Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19301Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:39951Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

License:Apache-2.0Stargazers:1Issues:0Issues:0

sky

Hack th world

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Flask-Unsign

Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.

Language:PythonLicense:MITStargazers:451Issues:0Issues:0

chatterbot-corpus

A multilingual dialog corpus

Language:PythonLicense:BSD-3-ClauseStargazers:1352Issues:0Issues:0

vMass

vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.

Language:PerlLicense:MITStargazers:168Issues:0Issues:0

Pompem

Trouver l'outil d'exploit

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Loki

Remote Access Tool

Language:PythonLicense:MITStargazers:570Issues:0Issues:0

Ransom0

Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

fluere

Fluere is a powerful and versatile tool designed for network monitoring and analysis. It is capable of capturing network packets in pcap format and converting them into NetFlow data, providing a comprehensive view of network traffic. It also Provides Terminal User Interface.

Language:RustLicense:Apache-2.0Stargazers:28Issues:0Issues:0

git-dumper

A tool to dump a git repository from a website

License:MITStargazers:1Issues:0Issues:0

bestpig-web-compromised

THC CTF 2018 - Web - Compromised

Language:PHPStargazers:2Issues:0Issues:0

git-dumper

A tool to dump a git repository from a website

Language:PythonLicense:MITStargazers:1685Issues:0Issues:0
License:GPL-2.0Stargazers:1Issues:0Issues:0

mitmoxy

😈 HTTP/HTTPS python proxy server for man-in-the-middle attack 😈

Language:PythonLicense:MITStargazers:17Issues:0Issues:0

Gemail-Hack

python script for Hack gmail account brute force

Language:PythonStargazers:1Issues:0Issues:0

vt-py

The official Python 3 client library for VirusTotal

Language:PythonLicense:Apache-2.0Stargazers:507Issues:0Issues:0

seecomment

ce programme facilite la tâche d'un penetesteur ou d'un jouer de CTF en ce qui concerne la lecture de commentaire dans les pages html

Language:PythonStargazers:1Issues:0Issues:0

wfuzz_links

Programme pour le fuzzing

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

https-github.com-Rajkumrdusad-Tool-X

https://github.com/Rajkumrdusad/Tool-X.git

License:GPL-3.0Stargazers:19Issues:0Issues:0