swapsakker

swapsakker

Geek Repo

Github PK Tool:Github PK Tool

swapsakker's repositories

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:1Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DNAC-TEMPLATES

Examples of Templates used in DNA Center with Velocity Scripting, Variables, and Composite Approaches

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

evilportals

Evil Portals for the WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fakelogonscreen

Fake Windows logon screen to steal passwords

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GHHv5

Official code repository for: Gray Hat Hacking, The Ethical Hacker's Handbook, 5th Edition.

Language:CStargazers:0Issues:0Issues:0

jackit

JackIt - Exploit Code for Mousejack

Language:PythonStargazers:0Issues:0Issues:0

KatanaFramework

The New Hacking Framework

Stargazers:0Issues:0Issues:0

mousejack

MouseJack device discovery and research tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

License:GPL-3.0Stargazers:0Issues:0Issues:0

PlexConnect

Plex @ aTV - think different...

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerToys

Windows system utilities to maximize productivity

License:MITStargazers:0Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

License:GPL-2.0Stargazers:0Issues:0Issues:0

security-courses

various courses, presentation etc.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0