Khan Jericho (KhanofJericho0147)

KhanofJericho0147

Geek Repo

Company:Khan Jericho Cybersecurity

Location:Indianapolis, IN

Github PK Tool:Github PK Tool

Khan Jericho's repositories

2024-Malware-Repository

Updated Malware Repository 2024

Stargazers:1Issues:0Issues:0

africana-framework

The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.

Language:PythonStargazers:1Issues:0Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

cstealer

[BIG UPDATE] A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc. app written in Python.

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

Prometheus

Very powerful stealer + miner + rat + keylogger + clipper

Language:PythonStargazers:1Issues:0Issues:0

Ac0ddRansom

RANSOMWARE BUILDER FOR WINDOWS

Language:PythonStargazers:0Issues:0Issues:0

Ai-Security-URL

functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.

Language:PythonStargazers:0Issues:0Issues:0

Blank-Grabber

The most powerful stealer written in Python 3 and packed with a lot of features.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BlankOBF

BlankOBF is a Python obfuscation tool designed to make Python programs harder to understand for casual users. It offers advanced obfuscation techniques and customization options, making it seamless to integrate into your development workflow.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

License:MITStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

EagleMonitorRAT

Remote Access Tool Written In C#

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Many Evilginx2 Phishlets Uptodate

Stargazers:0Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:YARAStargazers:0Issues:0Issues:0

PatchaPalooza

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

Stargazers:0Issues:0Issues:0

Prometheuss

Very powerful stealer + miner + rat + keylogger + clipper

Stargazers:0Issues:0Issues:0

pupy

OpenSource cross-platform python security toolkit (remote shell)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

SARA

SARA - Simple Android Ransomware Attack

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

XPHISHER

30+ Template With Cloudflared Link Non Expire The Father Of Phishing ToolšŸŽ£

Stargazers:0Issues:0Issues:0

xransom

Create ransomware with termux no root

Language:PythonLicense:MITStargazers:0Issues:0Issues:0