starting (penrightpen)

penrightpen

Geek Repo

Github PK Tool:Github PK Tool

starting's repositories

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CTFTools

Personal CTF Toolkit

Stargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-9995_dvr_credentials

(CVE-2018-9995) Get DVR Credentials

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DomLink

A tool to link a domain with registered organisation names and emails, to other domains.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ffff

FFFF Finds Facebook Friends

Language:PythonStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

h8mail

Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

Language:GoLicense:MITStargazers:0Issues:1Issues:0

ibrute

AppleID bruteforce p0c

Language:PythonStargazers:0Issues:0Issues:0

luci

LuCI - OpenWrt Configuration Interface

Language:LuaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:1Issues:0

nray

nray distributed port scanner

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonStargazers:0Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

py12306

🚂 12306 购票助手,支持分布式,多账号,多任务购票以及 Web 页面管理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sandmap

Sandmap is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many advanced scanning techniques.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Small

A small framework to split app into small parts

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

telegram-history-dump

Backup Telegram chat logs using telegram-cli

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tg

telegram-cli

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

trape

People tracker on the Internet: Learn to track the world, to avoid being traced.

Language:CSSStargazers:0Issues:0Issues:0

VeraCrypt

Disk encryption with strong security based on TrueCrypt

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Vub_ENV

跟踪真实漏洞相关靶场环境搭建

Language:PHPStargazers:0Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:1Issues:0