WRKEAGLE (wrkeagle)

wrkeagle

Geek Repo

Company:Somewhere

Github PK Tool:Github PK Tool

WRKEAGLE's repositories

Language:CSSStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Language:JavaScriptStargazers:0Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

my_pentest_files

All the files used for pentesting

Language:PowerShellStargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Language:HTMLStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wrkeagle

wrkeagle

Stargazers:0Issues:0Issues:0

CVE-2023-23397-POC

Exploit POC for CVE-2023-23397

Stargazers:0Issues:0Issues:0

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

Stargazers:0Issues:0Issues:0

Exegol

Exegol is a fully featured and community-driven hacking environment

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

hammer

Hammer DDos Script - Python 3

Stargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

LaravelShoppingcart

A simple shopping cart implementation for Laravel

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Stargazers:0Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, Cyber Attack With 40 Methods

License:MITStargazers:0Issues:0Issues:0

My_cryptocurrency_token

first crypto project

Stargazers:0Issues:0Issues:0

nessuscrack

Nessus Professional 2023 Manual Crack - No Backdoors/Virus

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

pwndocFR

French Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

thorse

THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Stargazers:0Issues:0Issues:0

winapps

Run Windows apps such as Microsoft Office/Adobe in Linux (Ubuntu/Fedora) and GNOME/KDE as if they were a part of the native OS, including Nautilus integration.

Stargazers:0Issues:0Issues:0