r3p3r
Senior Network/Systems Administrator – 8000+ User, 10,000+ Node Network Penetration testing and network security researcher.
Texas, USA
Pinned Repositories
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
dd-wrt-1
DD-WRT Subversion mirror
fsociety
Fsociety Hacking Tools Pack – A Penetration Testing Framework; A Penetration Testing Framework, you will have every script that a hacker needs; fsociety Contains All Tools Used In Mr Robot Series
Hack-with-Github-Free-Security-eBooks
Free Security and Hacking eBooks
jivoi-awesome-osint
A curated list of amazingly awesome OSINT
Mr-Un1k0d3r-RedTeamPowershellScripts
nixawk-awesome-windows-exploitation
sans-blue-team-blue-team-wiki
Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
WindowsInternals
Windows Internals Book 7th edition Tools
yeyintminthuhtut-Awesome-Red-Teaming
r3p3r's Repositories
r3p3r/yeyintminthuhtut-Awesome-Red-Teaming
r3p3r/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
r3p3r/Mr-Un1k0d3r-RedTeamPowershellScripts
r3p3r/sans-blue-team-blue-team-wiki
Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
r3p3r/yeyintminthuhtut-SocialEngineeringPayloads
This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.
r3p3r/thp
Contains scripts and info related to The Hacker Playbook by Peter Kim
r3p3r/USB-Rubber-Ducky-Language
r3p3r/g0tmi1k-SecLists
r3p3r/Gallopsled-pwntools
r3p3r/Invoke-PSImage
Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
r3p3r/sans-blue-team-DeepBlueCLI
r3p3r/secabstraction-PowerCat
A PowerShell TCP/IP swiss army knife that works with Netcat & Ncat
r3p3r/xorrior-RandomPS-Scripts
r3p3r/atomic-red-team
Small and highly portable detection tests.
r3p3r/CyberCrowl
CyberCrowl is a python Web path scanner tool
r3p3r/discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
r3p3r/evilportals
r3p3r/Gallopsled-pwntools-regression
r3p3r/Gallopsled-pwntools-write-ups
r3p3r/minisllc-red-team-scripts
r3p3r/nccgroup-redsnarf
r3p3r/PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
r3p3r/psake
A build automation tool... now with less XML...
r3p3r/pythem
pentest framework
r3p3r/ravada
Remote Virtual Desktops Manager
r3p3r/RootUp-RedTeam
r3p3r/scripts
Scripts I use during pentest engagements.
r3p3r/secgroundzero-warberry
WarBerryPi - Tactical Exploitation
r3p3r/stuff
Misc tools for reversing, exploit and pentest
r3p3r/xorrior-RemoteRecon