cryptedwolf

cryptedwolf

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

cryptedwolf's repositories

ohmyqr

Hijack services that relies on QR Code Authentication.

Language:ShellLicense:NOASSERTIONStargazers:154Issues:9Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:3Issues:0Issues:0

awesome-web-hacking

A list of web application security

Belati

The Traditional Swiss Army Knife for OSINT

Language:PythonLicense:GPL-2.0Stargazers:2Issues:1Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:2Issues:1Issues:0

PhoneInfoga

Advanced information gathering & OSINT tool for phone numbers

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0

trape

People tracker on the Internet: Learn to track the world, to avoid being traced.

Language:CSSStargazers:1Issues:1Issues:0

BrainDamage

A fully featured backdoor that uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

brutecms

Multi-threaded CMS BruteForcer to WordPress, Joomla, Drupal, OpenCart

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cave_miner

Search for code cave in all binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2018-7600-Drupal-RCE

CVE-2018-7600 Drupal RCE

Language:PythonStargazers:0Issues:0Issues:0

evilginx

Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

hack_tools_for_me

自己为了方便收集的小工具

Language:ShellStargazers:0Issues:1Issues:0

hashtag-analyzer

A Demo on Using Watson Tone Analyzer

Stargazers:0Issues:0Issues:0

JSMeter

JavaScript Reversed TCP Meterpreter Stager

Language:JavaScriptStargazers:0Issues:1Issues:0

LaZagneForensic

Decrypt Windows Credentials from another host

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

OpenDoor

OWASP WEB Directory Scanner

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

slui-file-handler-hijack-privilege-escalation

Slui File Handler Hijack UAC Bypass Local Privilege Escalation

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

tinfoleak

The most complete open-source tool for Twitter intelligence analysis

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:0Issues:1Issues:0

tuns

Twitter Unfollower Notification Service. Keep track when someone unfollow you on Twitter.

License:MITStargazers:0Issues:0Issues:0

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

wifiphisher

Automated victim-customized phishing attacks against Wi-Fi clients

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0