-
BD GREY HATS
- Bangladesh
- http://www.bdgreyhats.com/
-
Web site for www.py4e.com and source to the Python 3.0 textbook
HTML UpdatedAug 21, 2020 -
opencv Public
Forked from opencv/opencvOpen Source Computer Vision Library
C++ Other UpdatedJan 11, 2020 -
HRNet-Facial-Landmark-Detection Public
Forked from HRNet/HRNet-Facial-Landmark-DetectionHigh-resolution representation learning (HRNets) for facial landmark detection
Python MIT License UpdatedJan 7, 2020 -
spoofMe Public
Forked from s4vitar/spoofMePrograma ideal para el Spoofing de llamadas y mensajería instantánea (SMS) desde terminal.
Python UpdatedNov 3, 2019 -
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedOct 10, 2019 -
Facebook Information
Python GNU General Public License v2.0 UpdatedMay 9, 2019 -
KalmanFilter Public
Forked from TKJElectronics/KalmanFilterThis is a Kalman filter used to calculate the angle, rate and bias from from the input of an accelerometer/magnetometer and a gyroscope.
C++ UpdatedApr 9, 2019 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedApr 4, 2019 -
WpBrute-Priv8 Public
Forked from T3dj4ni/WpBrute-Priv8Wordpress BruteForce Tools - Priv8 2018
Python UpdatedJan 28, 2019 -
C-Reverse-Shell Public
Forked from AlexisAhmed/C-Reverse-ShellA Simple C Reverse Shell
C UpdatedJan 9, 2019 -
pylocky_decryptor Public
Forked from Cisco-Talos/pylocky_decryptorPython Apache License 2.0 UpdatedDec 4, 2018 -
CMSScan Public
Forked from ajinabraham/CMSScanCMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
CSS GNU General Public License v3.0 UpdatedNov 16, 2018 -
Python-programming-exercises Public
Forked from zhiwehu/Python-programming-exercises100+ Python challenging programming exercises
UpdatedOct 29, 2018 -
subfinder Public
Forked from projectdiscovery/subfinderSubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Go MIT License UpdatedOct 27, 2018 -
TendaSpill Public
Forked from shaheemirza/TendaSpillAn exploitation tool to extract passwords using CVE-2015-5995.
Shell MIT License UpdatedOct 4, 2018 -
-
userrecon Public
Forked from wishihab/userreconFind usernames across over 75 social networks
Shell Other UpdatedAug 11, 2018 -
reconerator Public
Forked from stufus/reconeratorC# Targeted Attack Reconnissance Tools
C# GNU General Public License v3.0 UpdatedJul 25, 2018 -
-
-
iOS-Apfs-Persistence-Exploit Public
Forked from pwn20wndstuff/iOS-Apfs-Persistence-ExploitA 0day exploit for ur0‘s apfs bug by me (Pwn20wnd)
C UpdatedJun 14, 2018 -
BurpSuite_Pro_v1.7.32 Public
Forked from raystyle/BurpSuite_Pro_v1.7.32Java Other UpdatedMay 22, 2018 -
Memcrashed-DDoS-Exploit Public
Forked from 649/Memcrashed-DDoS-ExploitDDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API
Python UpdatedMar 7, 2018 -
bfdecrypt Public
Forked from pwn20wndstuff/bfdecryptUtility to decrypt App Store apps on jailbroken iOS 11.x
C Apache License 2.0 UpdatedFeb 7, 2018 -
ExcelDataReaderSample Public
Forked from alexcalingasan/ExcelDataReaderSampleThis is a sample project to demonstrate how to use ExcelDataReader
C# UpdatedDec 20, 2017 -
php-mail-spoofer Public
Forked from PenguinPaul/php-mail-spooferPHP Mail Header Spoofer
PHP UpdatedOct 3, 2017 -
MailSniper Public
Forked from dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerShell MIT License UpdatedOct 3, 2017 -
avoidz Public
Forked from M4sc3r4n0/avoidzAvoidz tool to bypass most A.V softwares
Ruby UpdatedSep 28, 2017 -
wordpress-exploit-framework Public
Forked from rastating/wordpress-exploit-frameworkA Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
Ruby GNU General Public License v3.0 UpdatedAug 18, 2017 -
PHP-backdoors Public
Forked from bartblaze/PHP-backdoorsA collection of PHP backdoors. For educational or testing purposes only.
PHP Creative Commons Zero v1.0 Universal UpdatedJul 23, 2017