skyw4ll

skyw4ll

Geek Repo

Twitter:@_skyw4ll_

Github PK Tool:Github PK Tool

skyw4ll's repositories

cyberchef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

chankro

Herramienta para evadir disable_functions y open_basedir

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctf_tryhackme_scripts

Some TryHackMe CTF Rooms Helper Scripts

Language:PythonStargazers:0Issues:0Issues:0

geolocate

Get Geographical Information using Ip or Hostname

Language:PythonStargazers:0Issues:0Issues:0

firefoxdecrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

Stargazers:0Issues:0Issues:0

gitext

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0

haiti

:key: Hash type identifier (CLI & lib)

License:MITStargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

linenum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

neoreg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

patt

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

peas

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

pentestreports

Sample pentest report provided by TCM Security

Stargazers:0Issues:0Issues:0

pret

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

pwnkit

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

reverseshellgenerator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

License:MITStargazers:0Issues:0Issues:0

socialscan

Python library for accurately querying username and email usage on online platforms

License:MPL-2.0Stargazers:0Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Stargazers:0Issues:0Issues:0

thefatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software

License:GPL-3.0Stargazers:0Issues:0Issues:0

tweeds

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a Tweets and more while evading most API limitations.

License:MITStargazers:0Issues:0Issues:0

twordlist

Türk kullanıcıların parola seçimlerinin analizi için yapılmış bir çalışmadır

Stargazers:0Issues:0Issues:0

webssh

:seedling: Web based ssh client

License:MITStargazers:0Issues:0Issues:0

xsstrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0