WRKEAGLE (wrkeagle)

wrkeagle

Geek Repo

Company:Somewhere

Github PK Tool:Github PK Tool

WRKEAGLE's starred repositories

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6284Issues:0Issues:0

GCR-Google-Calendar-RAT

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Language:PythonLicense:MITStargazers:205Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:2990Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2066Issues:0Issues:0

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

Language:C++License:MITStargazers:158Issues:0Issues:0

CVE-2023-23397-POC

Exploit POC for CVE-2023-23397

Language:C#Stargazers:6Issues:0Issues:0

EMVCardReader

Sample NFC EMV Card Reader

Language:JavaStargazers:14Issues:0Issues:0

Msi-Gs66-Opencore-Hackintosh

Opencore EFI for installing Hackintosh MacOS on Msi Gs66 / Msi Gs66 hackintosh

Language:ASLStargazers:7Issues:0Issues:0

pwndoc-ng

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:328Issues:0Issues:0

Files

Directory for Hacxx Underground files

Language:DIGITAL Command LanguageStargazers:919Issues:0Issues:0

mfoc

Mifare Classic Offline Cracker

Language:CLicense:GPL-2.0Stargazers:1199Issues:0Issues:0

ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:909Issues:0Issues:0

SpotX

SpotX patcher used for patching the desktop version of Spotify

Language:PowerShellLicense:MITStargazers:12298Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Language:PowerShellStargazers:248Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58115Issues:0Issues:0

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Language:PythonLicense:GPL-3.0Stargazers:6949Issues:0Issues:0

ignorant

ignorant allows you to check if a phone number is used on different sites like snapchat, instagram.

Language:PythonLicense:GPL-3.0Stargazers:925Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16640Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonLicense:GPL-3.0Stargazers:451Issues:0Issues:0

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:969Issues:0Issues:0

BlockTheSpot

Video, audio & banner adblock/skip for Spotify

Language:C++License:MITStargazers:9589Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4291Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:15712Issues:0Issues:0

flipperzero-firmware-wPlugins

RogueMaster Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:5005Issues:0Issues:0

flipperzero-firmware

Flipper Zero firmware source code

Language:CLicense:GPL-3.0Stargazers:11705Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1782Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:897Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:5871Issues:0Issues:0

pwnbox

Instructions on how to create your very own Pwnbox, originally created by HTB

Language:SchemeStargazers:379Issues:0Issues:0