mr_j3r03n's repositories

htb_scripts

HTB startup script

Language:ShellStargazers:2Issues:0Issues:0

.tmux

My tmux!

License:MITStargazers:1Issues:0Issues:0

Toolbox_Script

Just a easy toolboxscript for new VM installs

Language:ShellStargazers:1Issues:0Issues:0

ADB-Toolkit

ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlackPhish

:trident: [ Phishing Made Easy ] :trident: (In Beta)

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

dissect

This project is a meta package, it will install all other Dissect modules with the right combination of versions.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

eviltree

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

License:GPL-3.0Stargazers:0Issues:0Issues:0

holehe-maltego

Holehe transform for maltego

License:GPL-3.0Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pimpmyP4wnP1

This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability without breaking it, by using Pimpmykali script.

Stargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

r03n3h

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Sn1per

Attack Surface Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

vmware-modules

Solve vmware modules problem after kernel update

Language:ShellStargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Weylus

Use your tablet as graphic tablet/touch screen on your computer.

License:NOASSERTIONStargazers:0Issues:0Issues:0