rvrsh3ll / Phunter
Phunter is an osint tool allowing you to find various information via a phone number 🔎📞
☆15Updated last year
Alternatives and similar repositories for Phunter:
Users that are interested in Phunter are comparing it to the libraries listed below
- ☆34Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated 7 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- ☆28Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- ☆28Updated last year
- ☆17Updated 3 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- ECC Public Key Cryptography☆37Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Make an Linux Kernel rootkit visible again.☆50Updated last month
- Mythic C2 wrapper for NimSyscallPacker☆24Updated last month
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 9 months ago
- Lena's scripts/code/resources for malware analysis☆26Updated 10 months ago
- Nemesis agent for Mythic☆27Updated 7 months ago
- ☆19Updated 4 months ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 8 months ago
- ☆53Updated 4 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Passworld is a fully customizable wordlist generator☆15Updated 7 months ago
- A BrainF*ck Inspired Shell Obfuscation Proof-of-Concept☆16Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- ☆27Updated last year
- Top 400 passwords as per HaveIBeenPwned☆22Updated 6 months ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆39Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆25Updated 9 months ago