Ogheneovie Ralph Otutu (Phexcom)

Phexcom

Geek Repo

Company:Phexsec Consultancy

Location:Dubai

Home Page:https://phexcom.github.io

Twitter:@phexcom

Github PK Tool:Github PK Tool


Organizations
Phexsec

Ogheneovie Ralph Otutu's repositories

Ettercap-and-sslstrip

A little script witten in bash to fire up Ettercap and SSLstrip during a Network Penetration testing

Language:ShellLicense:GPL-3.0Stargazers:21Issues:3Issues:1

phactive

Phactive - Monitoring an Environment with Nmap red teaming

Language:ShellLicense:MITStargazers:12Issues:2Issues:0

shell2bin

Converting ShellCode to Binary

Language:PythonStargazers:2Issues:2Issues:0
Language:PHPLicense:MITStargazers:1Issues:3Issues:0
Language:GoStargazers:1Issues:2Issues:0

product-launcher

Product Launcher is a project based on Django==1.9.7 for entrepreneur who have a product and wants to do a pre-launcher campaign to get emails of potential customers.

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Squisto

Squisito is a third-party company which has planned to offer a common online platform for offering the best deals of online meals ordering. The Online platform will allow users to register and maintain an online profile on the Squisito Website, Registered users can view and order a curated collection of meals from different restaurants.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Rango

Tango with Django==2.1.7

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Arduino-Project-Book

Arduino makes it as easy as possible to program tiny computers called microcontrollers, Which are what make objects interactive

Language:C++Stargazers:0Issues:0Issues:0

BeeLogger

Generate Gmail Emailing Keyloggers to Windows.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Buffer-Overflow-Guide

This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for TheCyberMentor's walkthrough. Please watch his walkthrough if you're confused. Feel free to implement Pull Requests or raise Issues.

Stargazers:0Issues:0Issues:0

CardDropApp

Building a cool app, starting with designing it in Sketch and then build it from start to finish with Swift and Xcode

Language:SwiftLicense:MITStargazers:0Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Garden-Recipe

Garden Recipe is an online Recipe

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

hacker-scripts

Based on a true story

Stargazers:0Issues:0Issues:0

ml-road

Machine Learning Resources, Practice and Research

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy. Phishing NG.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pdfmetadata

PDFMetaData is a little python script that extracts PDF Metadata and also has the ability to modify the metadata of a PDF file

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:0Issues:0

PloitKit

The Hacker's ToolBox

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

practical-malware-analysis

Working through Practical Malware Analysis from No Starch Press

Stargazers:0Issues:0Issues:0

Public

A collection of all my publicly released material.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:2Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:HTMLStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:0Issues:1Issues:0