Tr0j4n_N3Tw0rk's repositories

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eternal_scanner

An internet scanner for exploit CVE-2017-0144 (Eternal Blue)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Invoke-CradleCrafter

PowerShell Remote Download Cradle Generator & Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jackit

JackIt - Exploit Code for Mousejack

Language:PythonStargazers:0Issues:0Issues:0

hackpad-email-reader

Hackpad Migration Email Reader

Language:PythonStargazers:0Issues:0Issues:0

hacker-news-client

Hacker news client for android

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

HackerRank

HackerRank Problem Solutions using C++/C/Python

Language:C++License:MITStargazers:0Issues:0Issues:0

cia

Citizen Intelligence Agency

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Personal-Code-Bank

A place where the code I use across projects is stored.

Language:C#Stargazers:0Issues:0Issues:0

ConstellationEssentials

A part pack for Kerbal Space Program inspired by the NASA Constellation program.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

AsteroidTrackerService

A repository of daily NASA NEO data

Stargazers:0Issues:0Issues:0

Winpcap_Install

Auto install WinPcap on Windows(command line)

Language:BatchfileStargazers:0Issues:0Issues:0

rfid-scanner

RFID scanner for libraries

Language:ArduinoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Slote.me

Site Symfony, Publication d'exploit & payload.

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VulernableWebsites

A collection of simple websites built with security flaws that can be exploited

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ShellEvil

Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

brut3k1t

brut3k1t is a framework for bruteforcing various services and protocols

Language:PythonStargazers:0Issues:0Issues:0

rustdos

HTTP GET DoS attacks with Rust

Language:RustStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

OpenDoor

OWASP WEB Directory Scanner

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pyscan

Pyscan - A fast malware scanner using ShellScannerPatterns

Language:PHPStargazers:0Issues:0Issues:0

Post_Exploitation

A advanced post_exploitation guide

Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PSKernel-Primitives

Exploit primitives for PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0

hack-tools

hack tools

Language:PythonStargazers:0Issues:0Issues:0