bloodySoulkeeper

bloodySoulkeeper

Geek Repo

Github PK Tool:Github PK Tool

bloodySoulkeeper's starred repositories

wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11117Issues:351Issues:2805

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6254Issues:343Issues:392

Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Language:JavaLicense:GPL-3.0Stargazers:2374Issues:162Issues:87

Pi.Alert

WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices

Language:JavaScriptLicense:GPL-3.0Stargazers:1952Issues:47Issues:228

malware_showcase

Understand the nature of malicious software with practical examples in Python.

Language:PythonLicense:MITStargazers:1830Issues:41Issues:4

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

API-s-for-OSINT

List of API's for gathering information about phone numbers, addresses, domains etc

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

shark

Future Of Phishing With less delay

Language:ShellLicense:BSD-3-ClauseStargazers:758Issues:39Issues:47

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:547Issues:18Issues:0

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Microsoft SharePoint Document.

Language:GoLicense:GPL-3.0Stargazers:511Issues:15Issues:11

EVTX-to-MITRE-Attack

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

Updated-Carbanak-Source-with-Plugins

https://twitter.com/itsreallynick/status/1120410950430089224

Language:C++Stargazers:386Issues:37Issues:0

EasyBluetooth

一款iOS BLE蓝牙调试工具,非常简单容易,也可以作为一个蓝牙库,快速集成和开发。 可以两步搞定蓝牙开发操作。 第一步连接设备,第二步特征读写数据。

vendor-android-cves

Collections of my POCs for android vendor CVEs

Language:CLicense:LGPL-2.1Stargazers:251Issues:16Issues:2

MITM_Intercept

A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.

Language:PythonLicense:Apache-2.0Stargazers:200Issues:6Issues:2

detection-hackathon-apt29

Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:130Issues:10Issues:50

Sigma_rules

Sigma rules to share with the community

Language:PythonLicense:GPL-3.0Stargazers:111Issues:7Issues:1

Facebook-Exploit-Python-

Hacking multiple Facebook accounts (Python scripts)

Language:PythonStargazers:97Issues:0Issues:0

hcitool

Bluetooth Host Controller Interface Command Line Tool for for sending HCI commands on macOS and Linux

Language:SwiftLicense:MITStargazers:93Issues:7Issues:43

TrollHunter

Twitter Troll & Fake News Hunter - Crawls news websites and twitter to identify fake news

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:58Issues:5Issues:16

SheltreX

A Botnet builder built on Elasticsearch and Kibana with the help of C++ and Python3

Language:PythonLicense:GPL-3.0Stargazers:22Issues:3Issues:2

Python-RootKit-Exploit-OSX

This is a script manipulating a bug in OSX to escalate any user level process to Root privilege.

Language:PythonLicense:MITStargazers:21Issues:4Issues:0

pyExploit

Bypass AntiVirus with Python and Metasploit using shellcode

Language:PythonStargazers:12Issues:4Issues:0

PyExploit

PyExploit ( python penetration toolkit )

Language:PythonLicense:NOASSERTIONStargazers:10Issues:2Issues:0

spooftooph

Fork of https://gitlab.com/kalilinux/packages/spooftooph

Language:CStargazers:9Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:0Issues:0