Jan Rude (whoot)

whoot

Geek Repo

Company:MGM Security Partners

Location:Germany

Home Page:https://www.buymeacoffee.com/whoot

Github PK Tool:Github PK Tool

Jan Rude's starred repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15395Issues:228Issues:182

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12899Issues:688Issues:1299

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10404Issues:141Issues:47

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6203Issues:337Issues:408

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6170Issues:345Issues:389

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4817Issues:275Issues:996

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4060Issues:97Issues:55

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3382Issues:223Issues:19

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Flipper-IRDB

A collective of different IRs for the Flipper

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1814Issues:36Issues:8

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1519Issues:55Issues:14

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1191Issues:54Issues:5

StaCoAn

StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.

Language:JavaScriptLicense:MITStargazers:820Issues:50Issues:30

internalblue

Bluetooth experimentation framework for Broadcom and Cypress chips.

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:654Issues:27Issues:1

InSpy

A python based LinkedIn enumeration tool

Language:PythonLicense:MITStargazers:532Issues:48Issues:41

onesixtyone

Fast SNMP Scanner

Language:CLicense:GPL-2.0Stargazers:497Issues:58Issues:11

rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Language:PythonLicense:GPL-3.0Stargazers:283Issues:20Issues:26

roguehostapd

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

Language:CLicense:BSD-3-ClauseStargazers:171Issues:17Issues:25

dot11decrypt

An 802.11 WEP/WPA2 on-the-fly decrypter.

Extreme_Breach_Masks

A set of prioritized Hashcat .hcmask files intelligently developed from terabytes of password breach datasets and organized by run time.

flipper-stuff-pub

Tools for flipper zero

Language:PythonStargazers:15Issues:1Issues:0