Skip to content
@evait-security

evait security GmbH

full time white hacking / pentesting company who always stays on bleeding edge | develop and maintaining envizon

Popular repositories

  1. weeman weeman Public archive

    HTTP server for phishing in python

    Python 555 263

  2. envizon envizon Public archive

    network visualization & pentest reporting

    Ruby 527 106

  3. docker-multitor docker-multitor Public

    Dockerfile 68 28

  4. android-wifi-key-view android-wifi-key-view Public

    Wifi Key View for Android

    Java 31 9

  5. ClickNRoot ClickNRoot Public archive

    This is a small script to make the local exploitation process easier. It downloads the precompiled exploit for x86 and x64 architectures and can also automatic compile local on the target system

    C 26 26

  6. reminder reminder Public

    Crystal 5

Repositories

Showing 10 of 27 repositories
  • ruby-email-validator Public

    This script will validate a file containing a list of e-mail addresses using the truemail gem. All valid emails are written to the output file as list or csv with the default gophish user groups template.

    Ruby 1 0 0 0 Updated Apr 22, 2024
  • 0 MIT 0 9 0 Updated Mar 27, 2024
  • gophish Public Forked from gophish/gophish

    Open-Source Phishing Toolkit

    Go 0 2,085 0 0 Updated Feb 2, 2024
  • wami Public

    WAMI is a user-friendly tool designed in Rust language, powered by Cargo, to assist individuals who struggle with remembering the names of the various programs they utilize.

    Rust 0 MIT 0 1 0 Updated Jan 5, 2024
  • Ruby 0 GPL-3.0 0 0 0 Updated Dec 27, 2023
  • envizon Public archive

    network visualization & pentest reporting

    Ruby 527 MIT 106 1 1 Updated May 2, 2023
  • PKINITtools Public Forked from dirkjanm/PKINITtools

    Tools for Kerberos PKINIT and relaying to AD CS

    Python 0 MIT 73 0 0 Updated Aug 5, 2022
  • SecLists Public Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

    PHP 1 MIT 23,800 0 0 Updated Feb 1, 2022
  • avo Public Forked from avo-hq/avo

    Configuration-based, no-maintenance, extendable Ruby on Rails admin

    Ruby 0 209 0 0 Updated Dec 17, 2021
  • Go365 Public Forked from optiv/Go365

    An Office365 User Attack Tool

    Go 0 MIT 127 0 0 Updated Dec 7, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…