Joren (jorensc)

jorensc

Geek Repo

Location:Belgium

Home Page:https://dockio.tk

Twitter:@jorensc

Github PK Tool:Github PK Tool

Joren's starred repositories

hoop

The only access gateway with data masking

Language:GoLicense:MITStargazers:105Issues:0Issues:0

reverse-engineering-assistant

An AI assistant for reverse engineering tasks 👩‍💻

Language:JavaLicense:Apache-2.0Stargazers:212Issues:0Issues:0

ivfi-php

IVFi is a directory indexer that aims to make it easy to browse and explore web-accessible directories.

Language:TypeScriptLicense:NOASSERTIONStargazers:101Issues:0Issues:0

android-sms-gateway

The SMS Gateway for Android™ app enables sending and receiving SMS messages through an API that can be accessed directly on the device or via a cloud server when direct device access is not possible.

Language:KotlinLicense:Apache-2.0Stargazers:142Issues:0Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

Language:PythonLicense:MITStargazers:2441Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6201Issues:0Issues:0

Static-Binaries

Moved to https://github.com/Azathothas/Toolpacks

Language:TclStargazers:72Issues:0Issues:0

mitmrouter

Bash script to automate setup of Linux router useful for IoT device traffic analysis and SSL mitm

Language:ShellLicense:MITStargazers:37Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3064Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16817Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1983Issues:0Issues:0

skydive

An open source real-time network topology and protocols analyzer

Language:GoLicense:Apache-2.0Stargazers:2631Issues:0Issues:0

frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application

Language:JavaScriptLicense:AGPL-3.0Stargazers:950Issues:0Issues:0

PyArmor-Unpacker

A deobfuscator for PyArmor.

Language:PythonLicense:GPL-3.0Stargazers:481Issues:0Issues:0

GIP_-_Trilplaat_voor_torens

Programma voor de arduino om de trilplaat te besturen via seriële communicatie

Language:C++Stargazers:3Issues:0Issues:0

undiscord

Undiscord - Delete all messages in a Discord server / channel or DM (Easy and fast) Bulk delete

Language:JavaScriptLicense:MITStargazers:5091Issues:0Issues:0

hackdroid

Security Apps for Android

License:MITStargazers:902Issues:0Issues:0

ESP-RFID-Tool

A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.

Language:C++License:MITStargazers:15Issues:0Issues:0

wiegandextended-micropy

a somewhat hardware platform agnostic micropython implementation of wiegand protocol

Language:PythonLicense:LGPL-3.0Stargazers:6Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4339Issues:0Issues:0

fansly-downloader

Easy to use fansly.com content downloading tool. Written in python, but ships as a standalone Executable App for Windows too. Enjoy your Fansly content offline anytime, anywhere in the highest possible content resolution! Fully customizable to download in bulk or single: photos, videos & audio from timeline, messages, collection & specific posts 👍

Language:PythonLicense:GPL-3.0Stargazers:1249Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:891Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:695Issues:0Issues:0

ChameleonMini

The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was first developed by KAOS. This is NOT the official repo for KAOS's ChameleonMini. For further information see the Getting Started Page

Language:CLicense:NOASSERTIONStargazers:403Issues:0Issues:0

RFIDler

RFIDler - Software defined RFID (LF) Reader/Writer/Emulator

Language:CLicense:NOASSERTIONStargazers:443Issues:0Issues:0

proxmark3

Iceman Fork - Proxmark3

Language:CLicense:GPL-3.0Stargazers:3685Issues:0Issues:0
Language:HTMLStargazers:29Issues:0Issues:0

github-rfpwnon

Brute force/de Bruijn script for triggering an ook rf device with a rfcat dongle.

Language:PythonStargazers:115Issues:0Issues:0