HuntEmAll.Dev (Jerk400)

Jerk400

Geek Repo

0

followers

0

following

0

stars

Company:Snow Citty Security Solutions

Location:Denver

Home Page:Snowcittysecuritysolutions.us

Twitter:@Thej_erk400

Github PK Tool:Github PK Tool

HuntEmAll.Dev's repositories

buildx-Docker

Docker CLI plugin for extended build capabilities with BuildKit

Language:GoLicense:Apache-2.0Stargazers:3Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:2Issues:0Issues:0

JARVIS-400

JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

oh-my-posh400

A blazing fast cross platform/shell prompt renderer for Debian linux

Language:GoLicense:MITStargazers:2Issues:0Issues:0

tpotce-2

🍯 T-Pot - The All In One Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:2Issues:0Issues:0

beef-400

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:3Issues:0Issues:0

rita-dev

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

MoSF-Mobile-Security-Framework

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:3Issues:0Issues:0

Thonny-PY-IDE

Python IDE for beginners

Language:PythonLicense:MITStargazers:5Issues:0Issues:0

OpenSnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

unleashed-firmware2

Flipper Zero Unleashed Firmware

License:GPL-3.0Stargazers:2Issues:0Issues:0

koadic2

zerosum0x0's Koadic, This is a Remix !

License:Apache-2.0Stargazers:0Issues:0Issues:0

mongo4times

The MongoDB Database

Language:C++License:NOASSERTIONStargazers:2Issues:0Issues:0

phoneinfoga2

Information gathering framework!

Language:GoLicense:GPL-3.0Stargazers:3Issues:0Issues:0

discord.js

A powerful JavaScript library for interacting with the Discord API

Language:TypeScriptLicense:Apache-2.0Stargazers:3Issues:0Issues:0

dashyMyway

🚀 A self-hostable personal dashboard built for you. Includes status-checking, widgets, themes, icon packs, a UI editor and tons more!

Language:VueLicense:MITStargazers:2Issues:0Issues:0

BYOB-4000

An open-source post-exploitation framework for students, researchers and developers.

License:GPL-3.0Stargazers:1Issues:0Issues:0

wifipumpkin4

Powerful framework for rogue access point attack!

License:Apache-2.0Stargazers:1Issues:0Issues:0

codeql-Dev

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:2Issues:0Issues:0

pyscript

Home Page: https://pyscript.net Examples: https://pyscript.net/examples

License:Apache-2.0Stargazers:1Issues:0Issues:0

shodan-python400

The official Python library for Shodan!

License:NOASSERTIONStargazers:0Issues:0Issues:0

Auto-GPT-400

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

bash-it400

A community Bash framework.

License:MITStargazers:1Issues:0Issues:0

sonic-buildimage

Scripts which perform an installable binary image build for SONiC

License:NOASSERTIONStargazers:1Issues:0Issues:0

gpt4free

decentralising the Ai Industry, free gpt-4/3.5 scripts through several reverse engineered api's ( poe.com, phind.com, chat.openai.com, writesonic.com, sqlchat.ai, t3nsor.com, you.com etc...)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Sublime-Anaconda

Anaconda turns your Sublime Text 3 in a full featured Python development IDE including autocompletion, code linting, IDE features, autopep8 formating, McCabe complexity checker Vagrant and Docker support for Sublime Text 3 using Jedi, PyFlakes, pep8, MyPy, PyLint, pep257 and McCabe that will never freeze your Sublime Text 3

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

CredSniper-400

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

License:Apache-2.0Stargazers:1Issues:0Issues:0

ptf-framework

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:1Issues:0Issues:0

nuclei2

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:2Issues:0Issues:0