Skip to content
View wikijm's full-sized avatar

Block or report wikijm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
29 results for forked starred repositories
Clear filter

Volatility 3.0 development

Python 6 1 Updated Nov 26, 2024

Canary Detection

Python 7 2 Updated Mar 8, 2024

mpeepdf is a modified version of a powerful Python tool - peepdf to analyze PDF documents

Python 15 2 Updated Jan 1, 2019

PCRT (PNG Check & Repair Tool), a tool to help check and fix the error in a PNG image.

Python 2 1 Updated Aug 1, 2022

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 7,008 460 Updated Nov 18, 2024

Really fast log explorer based on glogg project

C++ 2,384 208 Updated Nov 26, 2024

Jeedom eufy plugin

PHP 2 Updated Nov 3, 2024
PowerShell 22 4 Updated Aug 15, 2022

Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

Python 10 14 Updated Sep 18, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,270 580 Updated Nov 11, 2024

FireEye HX Enterprise Search & Redline both output data in a fairly useless CSV. I've written a horrible RegEx and script to try and pull these fields out. It's not perfect but it does a pretty dec…

Python 1 Updated Mar 8, 2019

Cache chocolatey packages to efficiently provision multiple machines or VMs on a LAN

C# 1 Updated Nov 5, 2017

BurpSuite using the document and some extensions

JavaScript 68 15 Updated Jul 11, 2020

Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/

PowerShell 69 12 Updated Apr 18, 2018

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,487 777 Updated Sep 24, 2024

Powershell VNC injector

C 9 1 Updated Feb 9, 2017

Improved Nano Syntax Highlighting Files

Shell 2 Updated Jun 23, 2016

A shell script to clone a running Raspberry Pi SD card to a USB mounted SD card.

Shell 3 Updated Jun 14, 2015

A minimium command line script to configure Wi-Fi network on Raspbian system for Raspberry Pi(R) ARM computer.

Shell 2 2 Updated Feb 25, 2013

androrat

Java 1 Updated Nov 12, 2015

random powershell goodness

PowerShell 6 3 Updated Oct 29, 2015

This program transmits radio on computers without radio transmitting hardware.

C++ 50 1 Updated Mar 14, 2016

Automatically exported from code.google.com/p/raspberrypi-joke-hotspot

Perl 1 Updated May 5, 2015

SlyPI

Python 1 Updated Jun 13, 2013
Shell 1 Updated Jan 15, 2015

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Python 4 Updated Apr 22, 2015

an open source ransomware-like file crypter

C# 1 Updated Aug 18, 2015

A console script that allows you to easily update multiple git repositories at once

Python 1 Updated Jun 23, 2015