d3sen

d3sen

Geek Repo

Github PK Tool:Github PK Tool

d3sen's repositories

Stargazers:0Issues:0Issues:0

shodan-python

The official Python library for Shodan

License:NOASSERTIONStargazers:0Issues:0Issues:0

python-random-quote

A file-based quote bot written in Python

Language:PythonStargazers:0Issues:0Issues:0

pcapfex

'Packet Capture Forensic Evidence eXtractor' is a tool that finds and extracts files from packet capture files

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

codebreaker

"Hacking Secret Ciphers with Python" programs

Language:PythonStargazers:0Issues:0Issues:0

vlan-hopping---frogger

Easy 802.1Q VLAN Hopping

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

python-pty-shells

Python PTY backdoors - full PTY or nothing!

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0