W1ck3dTh1ngs's repositories

LSB-Steganography

Python program to steganography files into images using the Least Significant Bit.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PiFinger

📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CEH

Exam Prep for the Ec-council Certified Ethical Hacker 312-50

Stargazers:0Issues:0Issues:0

Base64-Obfuscator

Simple PowerShell Base64 encoder to avoid detection of your malicious payload

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cred_scanner

A simple file-based scanner to look for potential AWS access and secret keys in files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

cehv9

CEHv9 - Practice Exam Questions with Answers

Stargazers:0Issues:0Issues:0

osint-scraper

Social Recon

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Gitmails

An information gathering tool to collect git commit emails in version control host services

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Vanquish

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GatherContacts

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results

Language:JavaStargazers:0Issues:0Issues:0

aws-key-disabler

A small lambda script that will disable access keys older than a given amount of days.

Language:ShellLicense:ISCStargazers:0Issues:0Issues:0

cribdrag

cribdrag - an interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP

Collection of things made during my OSCP journey

Language:PythonStargazers:0Issues:0Issues:0

SweetSecurity

Network Security Monitoring on Raspberry Pi type devices

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ToR_crawler

Little crawler using Tor

Language:PythonStargazers:0Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CEHv9-Notes

:closed_book: Both personal and public notes for EC-Council's CEHv9 312-50, because its thousands of pages/slides of boredom, and a braindump to many

Stargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

git-hound

Git plugin that prevents sensitive data from being committed.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

aiodnsbrute

Python 3.5+ DNS asynchronous brute force utility

Language:PythonStargazers:0Issues:0Issues:0

CVE-2015-1701

Win32k LPE vulnerability used in APT attack

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

SprayAndPray

Multi-protocol password-spraying utility

License:MITStargazers:0Issues:0Issues:0

CVE-2017-11883

CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

RemoteRecon

Remote Recon and Collection

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

inSp3ctor

AWS S3 Bucket/Object Finder

Language:PythonStargazers:0Issues:0Issues:0

exploit-CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:0Issues:0Issues:0