t0rben (rootorben)

rootorben

Geek Repo

Company:Die Überflieger-Company

Location:Cyberspace

Github PK Tool:Github PK Tool

t0rben's repositories

Stargazers:0Issues:0Issues:0

eBooks

Random eBook shit

Stargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

License:Apache-2.0Stargazers:0Issues:0Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

License:Apache-2.0Stargazers:0Issues:0Issues:0

hcxtools

Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = capture, convert and calculate candidates, x = different hashtypes

Language:CLicense:MITStargazers:0Issues:0Issues:0

gvmd

Greenbone Vulnerability Manager

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

openvas

Open Vulnerability Assessment Scanner

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirtitooth

Exploit the hack for IOS 11.1.2 and earlier to collect leaked information.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Windows-10

The Windows 10 Icon theme repository

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pi-gen

Tool used to create the raspberrypi.org Raspbian images

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

raspap-webgui

A simple, responsive web interface to control wifi and hostapd on the Raspberry Pi

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

esptool

ESP8266 and ESP32 serial bootloader utility

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

useful-tools

A repo containing different tools for OpenWRT i consider useful.

Language:MakefileStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mdk4

MDK4

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulmap-1

Vulmap Online Local Vulnerability Scanners Project

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OWASP-WebScarab

OWASP WebScarab

License:GPL-2.0Stargazers:0Issues:0Issues:0

esploit

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

HandshakeCrack

Module HandshakeCrack v1.1 for WiFi Pineapple

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0