Jonathan Ortega (MrDrago)

MrDrago

Geek Repo

Location:Venezuela

Github PK Tool:Github PK Tool

Jonathan Ortega's starred repositories

ripme

Downloads albums in bulk

Language:JavaLicense:MITStargazers:303Issues:0Issues:0

Neo-Launcher

Neo-Launcher

Language:JavaLicense:GPL-3.0Stargazers:1620Issues:0Issues:0

RetroMusicPlayer

Best Material You Design music player for Android

Language:KotlinLicense:GPL-3.0Stargazers:3967Issues:0Issues:0

Seal

🦭 Video/Audio Downloader for Android, based on yt-dlp, designed with Material You

Language:KotlinLicense:GPL-3.0Stargazers:10907Issues:0Issues:0

RobloxStudio

My RobloxStudio projects

Language:LuaStargazers:28Issues:0Issues:0

roblox

My Roblox projects

Language:LuaStargazers:5Issues:0Issues:0

igbot

🐙 Free scripts, bots and Python API wrapper. Get free followers with our auto like, auto follow and other scripts!

Language:PythonLicense:Apache-2.0Stargazers:4688Issues:0Issues:0

Email-extractor

The main functionality is to extract all the emails from one or several URLs - La funcionalidad principal es extraer todos los correos electrónicos de una o varias Url

Language:PythonStargazers:178Issues:0Issues:0

skiptracer

OSINT python webscaping framework

Language:PythonLicense:Apache-2.0Stargazers:1048Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1523Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7962Issues:0Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:4279Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Language:PythonStargazers:8063Issues:0Issues:0

webkiller

Tool Information Gathering Write By Python.

Language:PythonStargazers:699Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1316Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11281Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4840Issues:0Issues:0

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1113Issues:0Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:2982Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12131Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9345Issues:0Issues:0

redshift

Redshift adjusts the color temperature of your screen according to your surroundings. This may help your eyes hurt less if you are working in front of the screen at night.

Language:CLicense:GPL-3.0Stargazers:5871Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33841Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3847Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10700Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5461Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10768Issues:0Issues:0

ransomware

A POC Windows crypto-ransomware (Academic). Now Ransom:Win32/MauriCrypt.MK!MTB

Language:GoStargazers:870Issues:0Issues:0

ransomware

Este software se crea SOLAMENTE para fines educativos. No soy responsable de su uso. Úselo con extrema precaución.

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:4694Issues:0Issues:0