zetafr

zetafr

Geek Repo

Github PK Tool:Github PK Tool

zetafr's starred repositories

Language:CLicense:NOASSERTIONStargazers:3300Issues:0Issues:0

python-wpa2-cracker

Python script to crack WPA2 passwords

Language:PythonStargazers:25Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:3409Issues:0Issues:0

OneWordlistToListThemAll

OneWordlistToListThemAll is a huge mix of password wordlists, proven to be pretty useful to provide some quick hits when cracking several hashes

Language:PythonLicense:NOASSERTIONStargazers:90Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15278Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8522Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15388Issues:0Issues:0

roguehostapd

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

Language:CLicense:BSD-3-ClauseStargazers:171Issues:0Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:1774Issues:0Issues:0

futurerestore

A hacked up idevicerestore wrapper, which allows specifying SEP and Baseband for restoring

Language:C++License:LGPL-3.0Stargazers:856Issues:0Issues:0

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Language:JavaLicense:GPL-3.0Stargazers:4652Issues:0Issues:0

Crypto-Signal

Github.com/CryptoSignal - Trading & Technical Analysis Bot - 4,100+ stars, 1,100+ forks

Language:PythonLicense:MITStargazers:4793Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:2433Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19043Issues:0Issues:0

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:649Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11637Issues:0Issues:0

spring-security-oauth

Support for adding OAuth1(a) and OAuth2 features (consumer and provider) for Spring web applications.

Language:JavaLicense:Apache-2.0Stargazers:4693Issues:0Issues:0

ntdsxtract

Active Directory forensic framework

Language:PythonLicense:GPL-3.0Stargazers:311Issues:0Issues:0

libesedb

Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.

Language:CLicense:LGPL-3.0Stargazers:332Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4405Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9588Issues:0Issues:0