Sophie Brun (sbrun)

sbrun

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

Sophie Brun's repositories

drive

Pull or push Google Drive files

Language:GoLicense:Apache-2.0Stargazers:4Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:1Issues:1Issues:0

pywebkitgtk

Python bindings to the WebKit GTK+ port

Language:SchemeLicense:NOASSERTIONStargazers:1Issues:3Issues:0

routerkeygenPC

Qt Port for Linux, Mac OSX and Windows

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

device-pharmer

Opens 1K+ IPs or Shodan search results and attempts to login

Language:PythonStargazers:0Issues:1Issues:0

dnsenum2

dnsenum is a perl script that enumerates DNS information

Language:PerlStargazers:0Issues:1Issues:0

edb-debugger

edb is a cross platform x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

medusa

Medusa is a speedy, parallel, and modular, login brute-forcer.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

osrframework

OSRFramework, the Open Sources Research Framework is a AGPLv3+ project by i3visio focused on providing API and tools to perform more accurate online researches.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

polenum

Uses Core's Impacket Library to get the password policy from a windows machine

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

proxmark3

RRG / Iceman repo, the most totally wicked repo around if you are into Proxmark3 and RFID hacking

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pywebcopy

Python library to mirror webpage and websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0

qsslcaudit

test SSL/TLS clients how secure they are

License:GPL-3.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RTLSDR-Scanner

A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

typhoeus

Typhoeus wraps libcurl in order to make fast and reliable requests.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

WordlistRaider

Returns a selection of words that matches the passed conditions in an existing list.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0