Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / TheRipperJhon 7 repositories

TheRipperJhon/BruteForceTools

Herramientas de fuerza bruta

Language: Python - Size: 111 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

TheRipperJhon/a2sv

Escaneo automático a vulnerabilidad de SSL HeartBleed, CCS Injection, SSLv3 POODLE, FREAK

Language: Python - Size: 97.7 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 1

TheRipperJhon/Brutal_SSH

SSH Inicia sesión fuerza bruta, escanea en busca de versión vulnerable y explota vulnerabilidades 0day

Language: Python - Size: 172 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 2

TheRipperJhon/Shodan_RPi

secuencia de comandos de fuerza bruta SSH (no necesariamente) dispositivos Raspbian

Language: Python - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Dev_Ploit-v-3.6

Herramienta de recopilación de información

Language: Python - Size: 271 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/UsbRIP

Herramienta forense de línea de comandos simple para rastrear artefactos de dispositivos USB (historial de eventos USB) en GNU / Linux.

Language: Python - Size: 292 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/TurboLister

Turbolist3r es una bifurcación de la herramienta de descubrimiento del subdominio sublist3r.

Language: Python - Size: 790 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 8 - Forks: 2

TheRipperJhon/Android-RansomWare

para proporcionar una clave RSA para datos cifrados para cualquier teléfono inteligente Android

Language: Java - Size: 226 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

TheRipperJhon/Whats_Trapp

herramienta para analizar y descargar cuentas de WhatsApp. / tool for analyzing and dumping WhatsApp accounts.

Language: JavaScript - Size: 394 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

TheRipperJhon/Lime_Worm

Herramienta de ramsonware para windows

Language: Visual Basic - Size: 2.33 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 5 - Forks: 2

TheRipperJhon/WpBrute-Priv8

Wordpress BruteForce Tools - Priv8 2018

Language: Python - Size: 923 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/IMSI_Catcher

muestra los números de IMSI, el país, la marca y el operador de teléfonos móviles que lo rodean.

Language: Python - Size: 348 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 2

TheRipperJhon/AdoBot

Opensource Android Spyware

Language: Java - Size: 1.5 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 7 - Forks: 3

TheRipperJhon/SSHD-Poison

A Tool To Get Creds Of Pam Based SSHD Authentication

Language: C - Size: 361 KB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 8 - Forks: 5

TheRipperJhon/Remote-Administrator-Tool

RAT con todas las rutinas necesarias

Language: Visual Basic - Size: 6.08 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 4 - Forks: 3

TheRipperJhon/prism-ap

marco de ataque MITM Wireless RogueAP automatizado

Language: Shell - Size: 97.7 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Trojan_Manager

Una interfaz de línea de comandos que gestiona usuarios de troyanos y más.

Language: Python - Size: 26.4 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 2

TheRipperJhon/Bodhi

Client-side Vulnerability Playground

Language: HTML - Size: 84 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 2

TheRipperJhon/What_Waf

Detectar y evitar sistemas de protección y firewalls de aplicaciones web.

Language: Python - Size: 181 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 2

TheRipperJhon/Scanners-Box

Coleccion de scaners de codigo abierto

Size: 5.3 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 8

TheRipperJhon/Leaked

Herramienta de verificación para códigos hash, contraseñas y correos electrónicos filtrados

Language: Python - Size: 34.2 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 2

TheRipperJhon/Horn3t

herramienta para reconocimiento de subdominios

Language: Python - Size: 14.1 MB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 3

TheRipperJhon/TI_Dos_Framework

FRAMEWORK INTEGRAL DE AUDITORÍA DE APLICACIONES WEB.

Language: Python - Size: 10.5 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 3 - Forks: 1

TheRipperJhon/Vulmap-Vulmon-Maper-

Escáner de vulnerabilidad basado en host

Language: Python - Size: 332 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 6 - Forks: 5

TheRipperJhon/Msploitego

Pentesting Suite para Maltego en función de los datos en una base de datos Metasploit

Language: Python - Size: 11.3 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 3 - Forks: 1

TheRipperJhon/DanderSpritz

laboratorio

Language: HTML - Size: 269 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/UBoat

Un botnet HTTP POC diseñado para replicar una botnet comercial armada completa.

Language: C++ - Size: 7.54 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 4

TheRipperJhon/BoopSuite

pruebas pentesting inalámbricas diseñado para emular la funcionalidad aircrack-ng para el crecimiento personal.

Language: Python - Size: 5.02 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Android_Pentest_Tools

Android penetration testing tool for Kali linux

Language: Java - Size: 17.5 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 9 - Forks: 2

TheRipperJhon/Web_Killer

ebkiller - Recopilación de información de herramienta Escribir por Python.

Language: Python - Size: 14.6 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Void_RAT

Una herramienta de administración remota básica.

Language: Pascal - Size: 12.6 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 6 - Forks: 4

TheRipperJhon/GSAN

Extrae subdominios de certificados SSL en sitios HTTPS.

Language: Python - Size: 388 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 1

TheRipperJhon/udp_2_raw_tunnel

Un túnel UDP que canaliza UDP a través de FakeTCP / UDP / ICMP Traffic utilizando Raw Socket [Bypass UDP FireWalls]

Language: C++ - Size: 3.11 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Toll_Box

Language: Python - Size: 40 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Hide_Ns_Neak

CLI para pruebas de penetración efímeras

Language: Go - Size: 71.4 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 2

TheRipperJhon/WFT-Whatsapp-Forensic-Tool

implementado en Python bajo la Licencia Pública General de GNU, para la extracción y análisis de archivos,

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

TheRipperJhon/Camelishing

herramienta automatizada de ing.social aplica todas las acciones de manera automatizada conforme a un protocolo para accionar en contra de un ordenador.

Language: Python - Size: 1.69 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Router_DB

Routerdb es un script de python basado en el sitio web routerpassword que reúne el nombre de usuario / contraseña predeterminado para diferentes productos de enrutadores.

Language: Python - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Whatsapp_Automation

una colección de herramientas para enviar y recibir mensajes de Whatsapp

Language: Python - Size: 8.18 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 2

TheRipperJhon/AutoRDPwn

script creado en Powershell y diseñado para automatizar el ataque Shadow en equipos Microsoft Windows.

Language: PowerShell - Size: 2.22 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 4

TheRipperJhon/DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration application

Language: Python - Size: 16.2 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

TheRipperJhon/stenographer

solución de captura de paquetes que tiene como objetivo poner en cola rápidamente todos los paquetes en el disco,

Language: Go - Size: 422 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

TheRipperJhon/XIP

herramienta para generar una lista de direcciones IP

Language: Python - Size: 30.3 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Evil-Shock

Aprovechar muchos métodos de inyección para shellshock.

Language: Perl - Size: 58.6 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

TheRipperJhon/CAPE

Malware Configuration And Payload Extraction

Language: Python - Size: 26.4 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

TheRipperJhon/caesar_RAT

RAT basada en HTTP que le permite controlar dispositivos de forma remota directamente desde su navegador.

Language: PHP - Size: 1.16 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 3

TheRipperJhon/killcast

Prueba de concepto y es solo para fines de investigación, killcast muestra cómo cualquier persona puede manipular y secuestrar fácilmente los dispositivos Chromecast.

Language: Python - Size: 7.81 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/getwin

FUD Win32 payload generator and listener

Language: Shell - Size: 25.4 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

TheRipperJhon/Hack_Android

Más de 250 aplicaciones de prueba de penetracion para Android

Size: 665 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 2

TheRipperJhon/VBad

Herramienta de ofuscacion VBA

Language: Python - Size: 2.06 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/NXCrypt

es un cifrado de "puertas traseras de python" polimórfico escrito en python por Hadi Mene (h4d3s)

Language: Python - Size: 27.3 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Vinchuca

agente de red de bots de igual a igual desarrollado en .NET solo con fines educativos.

Language: C# - Size: 257 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 2

TheRipperJhon/Evolve

Es una interfaz web para análisis de volcados de memoria.

Language: JavaScript - Size: 1.72 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/S7_Scan

Scáner de pentest

Language: Python - Size: 175 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 3

TheRipperJhon/KillShot---Information-Gathering-Tool

Puede usar esta herramienta para arañar su sitio web y obtener información importante y recopilar información automáticamente usando whatweb-host-traceroute-dig-fierce-wafw00f

Language: Ruby - Size: 17.6 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 3 - Forks: 0

TheRipperJhon/RDC-remote-desktop-caching

Almacenamiento en caché de escritorio remoto: herramienta para recuperar información de sesión RDP antigua (mstsc) en forma de archivos PNG rotos

Language: Python - Size: 13.7 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/OSINT-

Organization Employee Profiling Tool

Language: Python - Size: 552 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Tools_Pentest

A collection of amazing resources for penetration tests

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Weaponized_Web_Shell

Weevely is a web shell designed for post-exploitation purposes that can be extended over the network at runtime.

Language: Python - Size: 1.12 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

TheRipperJhon/Info415

Laboratorio para cubrise de ataques tipo: Cross-Site Scripting (XSS)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/CyberGod-KSGMPRH-

antivirus de código abierto que viene con un conjunto de herramientas que es útil para su actividad diaria.

Language: C - Size: 38.1 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Brute_CMS

Multi-threaded CMS BruteForcer para WordPress, Joomla, Drupal, OpenCart

Language: Shell - Size: 185 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/WireSpy

permite a los atacantes configurar honeypots rápidos para llevar a cabo MITMA

Language: Shell - Size: 36.1 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/EmailExtractor

Extractor de correo electrónico por rastreo completo de URL

Language: Python - Size: 197 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

TheRipperJhon/BICE

Black Industrial Chain Emulator (BICE)

Language: JavaScript - Size: 490 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Social_Mapper

herramienta gratuita de reconocimiento facial puede rastrear personas a través de los sitios de redes sociales

Language: Python - Size: 2.59 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Raccon

Es una herramienta de seguridad ofensiva de alto rendimiento para escaneo de reconocimiento y vulnerabilidad

Language: Python - Size: 816 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Lime_RAT

RAT simple pero potente para máquinas Windows

Language: Visual Basic - Size: 18.3 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Awesome_Hacking

Compendio de herramientas hacking

Size: 115 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Prank-Bot

PHP sms gateway script para enviar texto y correo electrónico.

Language: PHP - Size: 104 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 0

TheRipperJhon/Black_Owl

Herramienta para recopilar información, basada en el marco operativo

Language: Python - Size: 13.7 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/WiFi-Pumpkin

framework AP falso para crear fácilmente estas redes falsas, al mismo tiempo que reenvía tráfico legítimo hacia y desde el objetivo confiado.

Language: Python - Size: 12.1 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

TheRipperJhon/Go_Keylogger

Grabar pulsaciones en entorno Linux. Keylogger escucha los eventos de entrada en el dispositivo de entrada seleccionado y almacena los éxitos decodificados en un archivo de registro específico

Language: Go - Size: 326 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 1

TheRipperJhon/Isip

herramientas Sip interactivo para manipulación de paquetes, sniffing, ataques de Man In The Middle, Fuzzing, simulación de dos ataques

Language: Python - Size: 793 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Bashark

ayuda a los pentesters e investigadores de seguridad durante la fase posterior a la explotación de las auditorías de seguridad.

Language: Shell - Size: 581 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Open_Secure_KOs

medidas contra la manipulación realizadas durante el arranque: también está disponible un componente de autocomprobación del kernel

Language: Shell - Size: 2.03 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Paste_Jacker

su proposito es automatizar (ataque de paste / envenenamiento del portapapeles / como se llame) atacando con la recopilación de todos los trucos conocidos utilizados en este ataque en un solo lugar y un trabajo automatizado

Language: Python - Size: 893 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Put2_win

Script para automatizar la carga de Shell mediante el método PUT HTTP para obtener Meterpreter

Language: Shell - Size: 19.5 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Web_Pwn_3r

Web Applications Security Scanne

Language: Python - Size: 19.5 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Defcon26

herramientas demostradas en DEF CON 26 "Hackear PLC y Causar estragos en Infraestructuras Críticas"

Language: C++ - Size: 453 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Random_Repo

Windows Zero Day - Vulnerability

Size: 5.94 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

TheRipperJhon/ASW_Crypter

secuencia de comandos de Bash y Python para generar cargas útiles que pasa por alto a todos los antivirus

Language: Shell - Size: 1.4 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/ADM

Anomaly Detection and Monitoring

Language: C++ - Size: 21.3 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/BitTorrent_Search

Programa de búsqueda BitTorrent para escritorio y web

Language: JavaScript - Size: 35 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/bIT

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Lime_Crypter

herramienta de ofuscación para archivos .Net + Native

Language: Visual Basic - Size: 4.46 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/GitMiner

Herramienta de búsqueda avanzada y automatización en Github

Language: Python - Size: 119 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Auto_Sploit

AutoSploit intenta automatizar la explotación de hosts remotos.

Language: Python - Size: 227 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 1

TheRipperJhon/namechk

Herramienta Osint basada en namechk.com para verificar nombres de usuario en más de 100 sitios web, foros y redes sociales.

Language: Shell - Size: 5.86 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/AVS-awesome-vehicle-security-

UNA LISTA SELECCIONADA DE RECURSOS PARA AUTOMOVIL

Size: 998 KB - Last synced: about 18 hours ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Dirhunt

Busca directorios web sin fuerza bruta

Language: Python - Size: 166 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/CWRV

Orbit - Cryptocurrency Wallet Relationship Visualizer

Language: Python - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/AEMVS

Adobe Experience Manager Vulnerability Scanner

Language: Python - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Pure_Blood

framework de penetración creado para piratas informáticos / Pentester / Bug Hunter

Language: Python - Size: 30.3 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/os4tw

OSINT y herramienta de investigación digital para Twitter

Language: Python - Size: 606 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Shell_Fish_phishing-generador

Herramienta de phising para redes sociales entre otros.

Language: HTML - Size: 10.7 MB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/DoubtFullyMalignant

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Xploid_Se0Owned

ESTO ES UN EXPLOIT PARA UN VIEJO ERROR, EL CÓDIGO DE EXPLOIT AL ACECHO ESTE ES UN UN EXPLOIT QUE AFECTÓ A TODOS LOS DISPOSITIVOS DE SEOWONTECH.

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/TP-Link-defaults-

secuencia de comandos de Python para probar contraseñas predeterminadas para algunos puntos de acceso TP-Link

Language: Python - Size: 379 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

TheRipperJhon/Ph0Neutria

generador de Malware Zoo que obtiene muestras directamente

Language: Python - Size: 907 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0