Jude (f4-u57)

f4-u57

Geek Repo

Twitter:@F4_U57

Github PK Tool:Github PK Tool

Jude's starred repositories

LARE

[L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.

Language:ShellStargazers:66Issues:0Issues:0

catphish

CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.

Language:RubyStargazers:595Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1633Issues:0Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:2941Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3853Issues:0Issues:0

pwned

A command-line tool for querying the 'Have I been pwned?' service.

Language:TypeScriptLicense:MITStargazers:225Issues:0Issues:0

probeSniffer

🔍 A tool for sniffing unencrypted wireless probe requests from devices.

Language:PythonLicense:MITStargazers:328Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:105Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56444Issues:0Issues:0
Language:C#Stargazers:692Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:1503Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3922Issues:0Issues:0

netattack2

An advanced network scan and attack script based on GUI. 2nd version of no-GUI netattack.

Language:PythonLicense:MITStargazers:408Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3777Issues:0Issues:0

redshift

Redshift adjusts the color temperature of your screen according to your surroundings. This may help your eyes hurt less if you are working in front of the screen at night.

Language:CLicense:GPL-3.0Stargazers:5848Issues:0Issues:0

operative-framework

operative framework is a rust investigation OSINT framework, you can interact with multiple targets, execute multiple modules, create links with target, export rapport to PDF file, add note to target or results, interact with RESTFul API, write your own modules.

Language:RustStargazers:668Issues:0Issues:0

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Language:PHPStargazers:1869Issues:0Issues:0

junk

:notebook: mooc code playground

Language:Jupyter NotebookStargazers:219Issues:0Issues:0

wallpaper-engine-translations

http://store.steampowered.com/app/431960

Language:PHPStargazers:79Issues:0Issues:0

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

Language:PythonLicense:MITStargazers:1067Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81749Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4210Issues:0Issues:0

cloacked-pixel

LSB steganography and detection

Language:PythonStargazers:579Issues:0Issues:0

netattack

A simple python script to scan and attack wireless networks.

Language:PythonLicense:MITStargazers:172Issues:0Issues:0

PowerMemory

Exploit the credentials present in files and memory

Language:PowerShellLicense:NOASSERTIONStargazers:836Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1862Issues:0Issues:0

movies-for-hackers

🎬 A curated list of movies every hacker & cyberpunk must watch.

Language:ShellLicense:CC0-1.0Stargazers:10497Issues:0Issues:0

programming-challenges

various programing challenges

Language:PythonLicense:GPL-2.0Stargazers:52Issues:0Issues:0
Language:LuaStargazers:9Issues:0Issues:0

Scythe

scythe: account enumerator

Language:PythonLicense:NOASSERTIONStargazers:59Issues:0Issues:0