PACEJJ27's repositories

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:0Issues:0Issues:0

electronic-wechat

:speech_balloon: A better WeChat on macOS and Linux. Built with Electron by Zhongyi Tong.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

goSecure

An easy to use and portable Virtual Private Network (VPN) system built with Linux and a Raspberry Pi. iadgov

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WhatWeb

Website Fingerprinter

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

threadfix

ThreadFix is a software vulnerability aggregation and management system that helps organizations aggregate vulnerability data, generate virtual patches, and interact with software defect tracking systems.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ground-control

A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

Language:RubyStargazers:0Issues:0Issues:0

ftw

Framework for Testing WAFs (FTW!)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

scot

Sandia Cyber Omni Tracker (SCOT)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

warhorse

Attack Framework

Stargazers:0Issues:0Issues:0

Meterpreter_Payload_Detection

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

Language:C#Stargazers:0Issues:0Issues:0

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Disable-Intel-AMT

Tool to disable Intel AMT on Windows

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

gibbersense

Extract Sense out of Gibberish stuff

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DAws

Advanced Web Shell

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

dockerscan

Docker security analysis & hacking tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NativePayload_DNS

C# code for Backdoor Payloads transfer by DNS Traffic and Bypassing Anti-viruses

Language:C#Stargazers:0Issues:0Issues:0

pymultitor

PyMultitor - Python Multi Threaded Tor Proxy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dexposed

dexposed enable 'god' mode for single android application.

Language:JavaStargazers:0Issues:0Issues:0