soebedj0

soebedj0

Geek Repo

Github PK Tool:Github PK Tool

soebedj0's repositories

Language:DartStargazers:1Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:DartLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

edowa

wa bot ku

Stargazers:0Issues:0Issues:0

faradayandorid

Faraday Android Dashboard

License:MITStargazers:0Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fishing-cat-server

Open-Source Phishing Campaign Toolkit

Language:RubyStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lapce

Lightning-fast and Powerful Code Editor written in Rust

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

pwnbot

Simple WhatsApp Bot for Pentesting

Stargazers:0Issues:0Issues:0

rekono

Execute full pentesting processes combining multiple hacking tools automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

License:NOASSERTIONStargazers:0Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

swordphish-awareness

Swordphish Phishing Awareness Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulcat

vulcat可用于扫描web端漏洞(框架、中间件、CMS等), 发现漏洞时会提示目标url和payload, 使用者可以根据提示 对漏洞进行验证并进一步利用

License:GPL-3.0Stargazers:0Issues:0Issues:0