WRKEAGLE (wrkeagle)

wrkeagle

Geek Repo

Company:Somewhere

Github PK Tool:Github PK Tool

WRKEAGLE's starred repositories

HackTheBox-Plymouth-Theme

Simple Plymouth Theme with HackTheBox logo!

Language:ShellLicense:GPL-3.0Stargazers:7Issues:0Issues:0

cloudsplaining

Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:1914Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8304Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9662Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:4005Issues:0Issues:0

Pandora

Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.

License:GPL-3.0Stargazers:61Issues:0Issues:0

CVE-2020-8816

A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole

Stargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15555Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:2985Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11738Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2195Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:3986Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1022Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17659Issues:0Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1439Issues:0Issues:0

fast-recon

Does some google dorks against a domain

Language:PythonStargazers:157Issues:0Issues:0

GooDork

Command line go0gle dorking tool

Language:PythonLicense:NOASSERTIONStargazers:131Issues:0Issues:0

thorse

THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

Language:PythonLicense:BSD-3-ClauseStargazers:560Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Language:PythonStargazers:1623Issues:0Issues:0
Language:PythonLicense:MITStargazers:1977Issues:0Issues:0