Pinned Repositories
Apktool
A tool for reverse engineering Android apk files
awesome-honeypots
an awesome list of honeypot resources
cheatsheets
Community-sourced cheatsheets
docs.ubports.com
UBports Documentation
freeCodeCamp
freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
GHunt
🕵️♂️ Investigate Google Accounts with emails.
macos-virtualbox
Push-button installer of macOS Catalina, Mojave, and High Sierra guests in Virtualbox for Windows, Linux, and macOS
mymonero-app-js
The JS codebase for the MyMonero desktop apps
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Oblivion
Data leak checker & OSINT Tool
fran6patry's Repositories
fran6patry/Apktool
A tool for reverse engineering Android apk files
fran6patry/awesome-honeypots
an awesome list of honeypot resources
fran6patry/cheatsheets
Community-sourced cheatsheets
fran6patry/docs.ubports.com
UBports Documentation
fran6patry/freeCodeCamp
freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
fran6patry/GHunt
🕵️♂️ Investigate Google Accounts with emails.
fran6patry/macos-virtualbox
Push-button installer of macOS Catalina, Mojave, and High Sierra guests in Virtualbox for Windows, Linux, and macOS
fran6patry/mymonero-app-js
The JS codebase for the MyMonero desktop apps
fran6patry/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
fran6patry/Oblivion
Data leak checker & OSINT Tool
fran6patry/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fran6patry/pe_to_shellcode
Converts PE into a shellcode
fran6patry/roadmap
Welcome to the Public Roadmap for All Things Docker! We welcome your ideas.
fran6patry/sherlock
🔎 Hunt down social media accounts by username across social networks
fran6patry/Slim-Skeleton
Slim Framework 4 Skeleton Application
fran6patry/spiderfoot
SpiderFoot automates OSINT collection so that you can focus on analysis.
fran6patry/tor-bundle
Integrates browsers to Tor executable
fran6patry/USB-Rubber-Ducky
fran6patry/vscode
Visual Studio Code
fran6patry/7000-Google-Dork-List
7,000 Dorks for hacking into various sites
fran6patry/dockerfiles-windows
Various Dockerfiles for Windows Containers
fran6patry/google_dork_list
Google Dorks | Google helps you to find Vulnerable Websites that Indexed in Google Search Results. Here is the latest collection of Google Dorks. A collection of 13.760 Dorks. Author: Jolanda de Koff
fran6patry/kali-linux-cheatsheet
Kali Linux Cheat Sheet for Penetration Testers