CuriousKitty (Jinovas)

Jinovas

Geek Repo

Company:CatSec

Github PK Tool:Github PK Tool

CuriousKitty's repositories

iwmon

Puts wlan1 in mon mode as "wlan1" without killing Internet connection

Language:ShellStargazers:4Issues:3Issues:0

Copfinder

This I discovered a long time ago and it actually works with all emergency services that use Cradlepoint wifi/4G routers. This isn't my finished version, have a better one in the works.

Language:ShellStargazers:3Issues:2Issues:0

PIA-KALI-PROPER

This is the easiest and correct way of setting up PIA for root on Kali with OpenVPN

Language:ShellStargazers:3Issues:2Issues:0

backdoor-factory_install

Install secretsquirrel/the-backdoor-factory using bash

Language:ShellLicense:MITStargazers:2Issues:2Issues:0

probeSniffer

🔍 A tool for sniffing unencrypted wireless probe requests from devices.

Language:PythonLicense:MITStargazers:2Issues:2Issues:0
Language:ShellLicense:GPL-3.0Stargazers:2Issues:2Issues:0

grabit

A very simple and helpful site cloner using wget

Language:ShellStargazers:1Issues:2Issues:0

kali-linux-recipes

Kali Linux Recipes

Language:ShellLicense:GPL-2.0Stargazers:1Issues:2Issues:0

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

update_gitz

simple script to help keep your Git directories up to date so you don't have to do it manually! :)

Language:ShellStargazers:1Issues:2Issues:0

werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:1Issues:0

dotdotslash

Search for Directory Traversal Vulnerabilities (fixed_regex)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SilentSms

Small project to detect silent sms from logcat on certain Android devices.

Language:JavaStargazers:0Issues:2Issues:0