Skip to content
@emeraldsoff-pentest

emeraldsoff-pentest

Popular repositories Loading

  1. Striker Striker Public

    Forked from s0md3v/Striker

    Striker is an offensive information and vulnerability scanner.

    Python

  2. commando-vm commando-vm Public

    Forked from mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration te…

    PowerShell

  3. BugBountyTools BugBountyTools Public

    Forked from AlexisAhmed/BugBountyTools

    Tools i use for Bug Bounty Hunting

  4. bruteforce-database bruteforce-database Public

    Forked from duyet/bruteforce-database

    Bruteforce database

  5. dorks dorks Public

    Forked from USSCltd/dorks

    google hack database automation tool

    JavaScript

  6. evillimiter evillimiter Public

    Forked from bitbrute/evillimiter

    Tool that limits bandwidth of devices on the same network without access.

    Python

Repositories

Showing 10 of 21 repositories
  • dnSpy Public Forked from dnSpy/dnSpy

    .NET debugger and assembly editor

    emeraldsoff-pentest/dnSpy’s past year of commit activity
    C# 0 5,206 0 0 Updated Jan 4, 2021
  • blackhat-arsenal-tools Public Forked from toolswatch/blackhat-arsenal-tools

    Official Black Hat Arsenal Security Tools Repository

    emeraldsoff-pentest/blackhat-arsenal-tools’s past year of commit activity
    0 GPL-3.0 1,194 0 0 Updated Jan 4, 2021
  • commando-vm Public Forked from mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration te…

    emeraldsoff-pentest/commando-vm’s past year of commit activity
    PowerShell 0 Apache-2.0 1,319 0 0 Updated Jan 3, 2021
  • iced Public Forked from icedland/iced

    High performance and correct x86/x64 disassembler, assembler, decoder, encoder for .NET, Rust, Python, JavaScript

    emeraldsoff-pentest/iced’s past year of commit activity
    C# 0 MIT 242 0 0 Updated Dec 29, 2020
  • openss7 Public Forked from openss7/openss7

    openss7 STREAMS and protocol stacks

    emeraldsoff-pentest/openss7’s past year of commit activity
    C 0 AGPL-3.0 122 0 0 Updated Aug 13, 2019
  • Striker Public Forked from s0md3v/Striker

    Striker is an offensive information and vulnerability scanner.

    emeraldsoff-pentest/Striker’s past year of commit activity
    Python 0 GPL-3.0 472 0 0 Updated Aug 13, 2019
  • PhoneSploit Public Forked from dadi32/PhoneSploit

    Using open Adb ports we can exploit a Andriod Device

    emeraldsoff-pentest/PhoneSploit’s past year of commit activity
    Python 0 400 0 0 Updated Aug 13, 2019
  • TIDoS-Framework Public Forked from 0xInfection/TIDoS-Framework

    The Offensive Manual Web Application Penetration Testing Framework.

    emeraldsoff-pentest/TIDoS-Framework’s past year of commit activity
    Python 0 409 0 0 Updated May 29, 2019
  • evillimiter Public Forked from bitbrute/evillimiter

    Tool that limits bandwidth of devices on the same network without access.

    emeraldsoff-pentest/evillimiter’s past year of commit activity
    Python 0 MIT 331 0 0 Updated May 27, 2019
  • fluxion Public Forked from James-Gitau/fluxion

    Offical repo for fluxion

    emeraldsoff-pentest/fluxion’s past year of commit activity
    HTML 0 349 0 0 Updated May 23, 2019

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…