h7777999's starred repositories

Stargazers:7Issues:0Issues:0

exiftool

ExifTool meta information reader/writer

Language:PerlLicense:GPL-3.0Stargazers:3171Issues:0Issues:0

exifr

Read EXIF data in R using ExifTool

Language:RStargazers:34Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Language:PythonStargazers:2778Issues:0Issues:0

JavaScript_Bootcamp

JavaScript Bootcamp Content

Stargazers:549Issues:0Issues:0

Houseclub

A barebones unofficial Android app for Clubhouse

Language:JavaLicense:UnlicenseStargazers:34Issues:0Issues:0

shodan-eye

Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

Language:PythonLicense:GPL-3.0Stargazers:865Issues:0Issues:0

shodansploit

🔎 shodansploit > v1.3.0

Language:PythonLicense:MITStargazers:519Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

Language:PythonLicense:MITStargazers:749Issues:0Issues:0

fakecall

Just For Fun

Language:PHPStargazers:223Issues:0Issues:0

bugz-tools

A collection of tools I wrote for bug bounty or hacking and don't mind publishing it :smile:

Language:PythonLicense:MITStargazers:111Issues:0Issues:0

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

Language:PythonStargazers:3081Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2587Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7411Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9358Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3977Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0