Captain_Howdy(){} (captainhowdy1)

captainhowdy1

Geek Repo

Company:The Company

Location:Midwest USA

Home Page:thewebsite

Twitter:@atwitteruser

Github PK Tool:Github PK Tool

Captain_Howdy(){}'s repositories

Airscript-ng

A python script to simplify the process of auditing wireless networks.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

android-malware

Collection of android malware samples

Language:ShellStargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

EggShell-RAT

iOS & MacOS Remote Administrator Tools (RAT) | The404Hacking

Language:Objective-CLicense:GPL-2.0Stargazers:1Issues:2Issues:0

HackDroid

Penetration Testing Apps for Android

License:MITStargazers:1Issues:2Issues:0

MHN-Honeypots

Honeypots setup using Modern Honeypot Network and Google Cloud

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:1Issues:1Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:2Issues:0

c-good-advice

A good free advice or quote every day!

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

datasploit

Utilizing various Open Source Intelligence (OSINT) tools and techniques that we have found to be effective, DataSploit brings them all into one place, correlates the raw data captured and gives the user, all the relevant information about the domain/email/ phone number/person, etc. It allows you to collect relevant information about a target which can expand your attack/defence surface very quickly. Sometimes it might even pluck the low hanging fruits for you without even touching the target and give you quick wins. More documentation here: http://datasploit.readthedocs.io/en/latest/.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

dnsspoof

DNS spoofer. Drops DNS responses from the router and replaces it with the spoofed DNS response

Language:PythonStargazers:0Issues:2Issues:0

docker-nessus_scanner

Nessus Scanner Docker Image

Language:ShellStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

hacktronian

All in One Hacking Tool for Linux & Android

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Hidden-Friends-Finder

Hidden Friends Finder (HFF) for Facebook

Language:PythonStargazers:0Issues:2Issues:0

Infoga

Infoga - Email Information Gathering Script

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Maltego

Maltego compilation of various assets, local transforms and helpful scripts

Stargazers:0Issues:0Issues:0

Maltego-Facebook

Maltego Local Transforms for Facebook

Language:PerlStargazers:0Issues:2Issues:0

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

n4p

Offensives network security framework for Wireless and MiTM style hacking

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

p2p-adb

Phone to Phone Android Debug Bridge - A project for "debugging" phones... from other phones.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pwnat

The only tool to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, or spoofing required.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

sms-hacker

sms-hacker using metasploit

Language:JavaStargazers:0Issues:2Issues:0

tacofancy

community-driven taco repo. stars stars stars.

Language:CoffeeScriptLicense:UnlicenseStargazers:0Issues:0Issues:0

trackerjacker

Like nmap for mapping wifi networks you're not connected to, plus device tracking

License:MITStargazers:0Issues:0Issues:0

wifi-monitor

Prints the IPs on your local network that're sending the most packets

Language:PythonStargazers:0Issues:2Issues:0