kebab (R0niii)

R0niii

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

kebab's starred repositories

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:2839Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:1473Issues:0Issues:0
Language:C++Stargazers:787Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2444Issues:0Issues:0

HTran

HTran is a connection bouncer, a kind of proxy server. A “listener” program is hacked stealthily onto an unsuspecting host anywhere on the Internet. When it receives signals from the actual target system, it redirects it to the hacker’s server.

Language:C++Stargazers:245Issues:0Issues:0

officeparser

Extract embedded files and macros from office documents.

Language:PythonLicense:MITStargazers:177Issues:0Issues:0

hostapd-wpe

Modified hostapd to facilitate AP impersonation attacks

Language:MakefileStargazers:493Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:1671Issues:0Issues:0

pipal

Pipal, THE password analyser

Language:RubyStargazers:629Issues:0Issues:0
Language:PythonStargazers:29Issues:0Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:526Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5105Issues:0Issues:0

OSCP_study_guide

Notes of my OSCP study plan

Language:PowerShellStargazers:460Issues:0Issues:0

ssrf_proxy

SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.

Language:RubyLicense:MITStargazers:443Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13204Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2184Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3603Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4927Issues:0Issues:0

dotdotpwn

DotDotPwn - The Directory Traversal Fuzzer

Language:PerlLicense:GPL-3.0Stargazers:978Issues:0Issues:0

SJavaWebManage

SJavaWebManage 采用低版本jdk1.3开发的网站管理工具,支持文件管理/命令执行/数据库管理。

Language:JavaStargazers:18Issues:0Issues:0
Language:GoStargazers:21Issues:0Issues:0

liniaal

Liniaal - A communication extension to Ruler

Language:GoLicense:CC0-1.0Stargazers:96Issues:0Issues:0

LinkedInt

LinkedInt: A LinkedIn scraper for reconnaissance during adversary simulation

Language:PythonLicense:GPL-3.0Stargazers:471Issues:0Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:828Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4925Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11818Issues:0Issues:0

knary

A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support

Language:GoLicense:GPL-3.0Stargazers:289Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:1524Issues:0Issues:0