Wer's repositories

Tales-of-Sophia

A RPG game created for academic purposes, 100% Python and Love.

Language:PythonLicense:MITStargazers:7Issues:1Issues:1
Language:PythonLicense:MITStargazers:2Issues:0Issues:0

ares-wer-toolkit

Phishing toolkit for red teams and pentesters.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BrookBot

Yohohohohoho! I'm a music and multi utility bot!

Language:PythonStargazers:0Issues:1Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

instainsane

Multi-threaded Instagram Brute Forcer (100 attemps at once)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-Apex

A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

notquiteparadise

Possibly, one day, a roguelike.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

python-cheatsheet

Comprehensive Python Cheatsheet

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit-Wer

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-hardware-toolkit

🔺 Red Team Hardware Toolkit 🔺

License:MITStargazers:0Issues:0Issues:0

RedTeam_toolkit-DJANGO

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

License:MITStargazers:0Issues:0Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, AES encryption, Nmap/Nessus/Burp/OpenVAS/Bugcrowd issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, Security report builder.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

wordlist

Banco de dados de senhas

License:GPL-3.0Stargazers:0Issues:0Issues:0

wordlist-br

Wordlist para auditoria de senhas, construída com foco em usuários Brasileiros.

License:MITStargazers:0Issues:0Issues:0