Trevor Oliver (Trevorkutto)

Trevorkutto

Geek Repo

Location:Kenya

Home Page:https://medium.com/@tkutto

Twitter:@synack73

Github PK Tool:Github PK Tool

Trevor Oliver's repositories

Mshikaki

A shellcode injection tool capable of bypassing AMSI. Features the QueueUserAPC() injection technique and supports XOR encryption

Language:C++Stargazers:1Issues:0Issues:0

RejectFinanceBill2024

Join our collaborative GitHub repository where Kenyan technologists unite to fight the finance bill. Share and develop tools to raise awareness, facilitate advocacy, and provide data-driven insights. Contribute by forking the repo, creating a branch, and submitting pull requests. Together, we can make a difference!

Language:HTMLStargazers:1Issues:0Issues:0

Android-Keylogger

Android Keylogger

Language:JavaStargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

csv

my csvsss

Stargazers:0Issues:0Issues:0

Dorks-Shodan-2023

Shodan Dorks 2023

Language:PythonStargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Encryptor---Decryptor-tool

Python based GUI application to encrypt and decrypt text using Caesar Cipher.

Language:PythonStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fierce-domain-scanner

Fierce.pl Domain Scanner

Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

hack-a-sat-library

Public library of space documents and tutorials

Stargazers:0Issues:0Issues:0

HoneyPot

A simple python honey pot

Language:PythonStargazers:0Issues:0Issues:0

iridiiium

A set of tools to parse Iridium frames

Stargazers:0Issues:0Issues:0

keylogger

a keylogger i made with an aim to understand how they work and how to prevent them

Language:PythonStargazers:0Issues:0Issues:0

Machinelearningipynbs

this is where i shall keep my ipynbs when practicingmachine learning and artificial intelligence

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Malware-Examples

A collection of malware/viruses/spyware code (not for real use) designed to teach malware analysis

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

micro-gpt

A minimal generic autonomous agent based on GPT3.5/4. Can analyze stock prices, perform network security tests, create art, and order pizza.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

networkscanner

a simple network scanner in python

Language:PythonStargazers:0Issues:0Issues:0

PasswordManager

A simple password manager i made so that generation of passworrds and storage of such passwords is easy

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pounce-keys

pounce-keys, a new android keylogger made in 2023 to support nougat to android 13, full launcher stealth with a custom listener to filter out logs + support to send the logs to you're Discord server and Gmail

License:GPL-3.0Stargazers:0Issues:0Issues:0

ransomware

A POC Windows crypto-ransomware (Academic). Now Ransom:Win32/MauriCrypt.MK!MTB

Stargazers:0Issues:0Issues:0

RansomwareS12

Simple Ransoware to attack Windows 🌟 

Stargazers:0Issues:0Issues:0

RDPCredstealer

this enables an attacker to steal the rdp credentials on a computer and sends them to a server for viewing

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ScanExp

ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the FTP protocol, port 22 for the SSH protocol and port 25 for the SMTP protocol, providing the choice between the use of two different wordlists for the username and password or two personalized wordlists chosen by th

License:MITStargazers:0Issues:0Issues:0

Weaponizing-Censorship

A state of art cyber weapons for the Kenyan people

License:BSD-3-ClauseStargazers:0Issues:0Issues:0