_spac3gh0st's repositories

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:1Issues:1Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

hacker101

Hacker101

Language:SCSSLicense:NOASSERTIONStargazers:1Issues:1Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:1Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:1Issues:0

Beginner-Network-Pentesting

Notes for Beginner Network Pentesting Course

Stargazers:0Issues:1Issues:0

Black-Hat-Python

Python scripts ill be learning from the book Black Hat Python by Justin Seitz and Tim Arnold

Stargazers:0Issues:2Issues:0

DiscordRAT

Discord Remote Administration Tool fully written in Python3

Language:PythonStargazers:0Issues:1Issues:0

disctopia-c2

Windows Remote Administration Tool that uses Discord as C2

License:GPL-3.0Stargazers:0Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:0Issues:1Issues:0

flipperzero-firmware

Flipper Zero Code-Grabber Firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

nginx_shitpost

Nginx 0-day on latest nginx

Language:CStargazers:0Issues:1Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

osintui

OSINT from your favorite services in a friendly terminal user interface, written in Rust 🦀

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:0Issues:1Issues:0

PowerShellArmoury

A PowerShell armoury for security guys and girls

License:Apache-2.0Stargazers:0Issues:0Issues:0

RAT-Discord

Discord Remote Administration Tool fully written in Python3

Language:PythonStargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Sharepoint-Sites-and-Users-

Grabs Sharepoint Sites and Users in the sites and can be modified to grab other sharepoint sites as well.

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

Telegram-RAT

Windows Remote Administration Tool via Telegram. Written in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:1Issues:0