Skip to content
View whoot's full-sized avatar

Block or report whoot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A set of prioritized Hashcat .hcmask files intelligently developed from terabytes of password breach datasets and organized by run time.

107 11 Updated Dec 17, 2023

Tools for flipper zero

Python 15 Updated Jan 1, 2023

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 5,067 647 Updated Jun 15, 2024

A collective of different IRs for the Flipper

2,021 313 Updated Sep 24, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,512 3,171 Updated Sep 24, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,390 1,020 Updated Mar 26, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,793 3,062 Updated Sep 24, 2024

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Python 284 52 Updated Jun 12, 2024

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

C 171 67 Updated Apr 27, 2021

The Rogue Access Point Framework

Python 13,092 2,582 Updated Dec 17, 2023

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,538 263 Updated Nov 28, 2020

Privilege Escalation Project - Windows / Linux / Mac

Python 2,423 464 Updated Feb 8, 2022

Next-Generation Linux Kernel Exploit Suggester

Perl 1,842 301 Updated Jan 28, 2023

Windows Exploit Suggester - Next Generation

Python 4,142 558 Updated Sep 21, 2024

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 657 130 Updated Feb 7, 2019

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,213 242 Updated Oct 1, 2019

Bluetooth experimentation framework for Broadcom and Cypress chips.

Python 679 85 Updated Aug 21, 2024

Fast SNMP Scanner

C 516 88 Updated Apr 11, 2023

An 802.11 WEP/WPA2 on-the-fly decrypter.

C++ 139 32 Updated Jul 26, 2022
Python 234 72 Updated Sep 18, 2019

A python based LinkedIn enumeration tool

Python 538 125 Updated Jul 11, 2023

This is a multi-use bash script for Linux systems to audit wireless networks.

Shell 6,397 1,168 Updated Sep 11, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,669 1,316 Updated Aug 23, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 1,587 341 Updated Dec 10, 2018

Rewrite of the popular wireless network auditor, "wifite"

Python 6,352 1,298 Updated Aug 20, 2024

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,913 1,390 Updated Nov 3, 2023

A collection of awesome penetration testing resources, tools and other shiny things

21,449 4,441 Updated Sep 24, 2024

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Python 3,436 915 Updated Sep 13, 2023

StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.

JavaScript 825 129 Updated Apr 27, 2021

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Python 1,631 257 Updated Sep 8, 2024
Next