Александр (R3dFruitRollUp)

R3dFruitRollUp

Geek Repo

Github PK Tool:Github PK Tool


Organizations
FOGSEC

Александр's repositories

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

.tmux

🇫🇷 Oh My Tmux! My pretty + versatile tmux configuration that just works (imho the best tmux configuration)

License:MITStargazers:0Issues:0Issues:0

acra

Database encryption proxy for data-driven apps: strong selective encryption, SQL injections prevention, intrusion detection, honeypots.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

CAPE

Malware Configuration And Payload Extraction

Language:PythonStargazers:0Issues:0Issues:0

DCOMrade

Powershell script for enumerating vulnerable DCOM Applications

Language:PowerShellStargazers:0Issues:0Issues:0

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

Language:PythonStargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploits-1

A handy collection of my public exploits, all in one place.

Language:CLicense:MITStargazers:0Issues:0Issues:0

fuzzingbook

The Book "Generating Software Tests"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GTRS

GTRS - Google Translator Reverse Shell

Language:ShellStargazers:0Issues:0Issues:0

hackertarget

🎯 HackerTarget ToolKit - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery 🎯

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IP-Biter

IP-Biter: The Hacker-friendly E-Mail (but not only) Tracking Framework

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

myhktools

Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

Language:PythonStargazers:0Issues:0Issues:0

mysql

Go MySQL Driver is a MySQL driver for Go's (golang) database/sql package

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

POCS

验证的POCS

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PythonForWindows

A codebase aimed to make interaction with Windows and native execution easier

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

QMKhuehuebr

Trying to hack into keyboards

Language:CStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Scavenger

Crawler (Bot) searching for credential leaks on different paste sites.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

scavenger-1

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

themis

Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across ten platforms.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ThunderDNS

This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WALKOFF

A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0