Patrick x0xr00t Hoogeveen's starred repositories

jesse

An advanced crypto trading bot written in Python

Language:PythonLicense:MITStargazers:5388Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6682Issues:0Issues:0

awesome-data-poisoning-and-backdoor-attacks

A curated list of papers & resources linked to data poisoning, backdoor attacks and defenses against them

License:MITStargazers:147Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language:ShellLicense:GPL-3.0Stargazers:740Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Language:PythonLicense:MITStargazers:497Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:1044Issues:0Issues:0

blackbox

BLACKBOx Penetration Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:30Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language:PowerShellLicense:NOASSERTIONStargazers:469Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:744Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1199Issues:0Issues:0

bluffy

Convert shellcode into :sparkles: different :sparkles: formats!

Language:PythonLicense:MITStargazers:343Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1117Issues:0Issues:0
Language:PythonStargazers:16Issues:0Issues:0

cyber-security-framework

The CyberSecurity Framework (CSF for short) is a local Python3 scripting package which aims directly on Cyber Security auditing, where you can execute and create new programs for any purpuse that go under your own responsibility to fit your needs. (You can still use/extend it to fit on any unrelated needs of your own).

Language:PythonLicense:MITStargazers:37Issues:0Issues:0