-
Diggy Public
Forked from s0md3v/DiggyExtract enpoints from apk files.
Shell MIT License UpdatedApr 3, 2018 -
S3Scanner Public
Forked from sa7mon/S3ScannerScan for open S3 buckets and dump
Python UpdatedMar 19, 2018 -
AggressorScripts Public
Forked from harleyQu1nn/AggressorScriptsCollection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
Python UpdatedMar 12, 2018 -
tactical-exploitation Public
Forked from 0xdea/tactical-exploitationModern tactical exploitation toolkit.
Python MIT License UpdatedMar 12, 2018 -
getaltname Public
Forked from franccesco/getaltnameGet Subject Alt Name from SSL Certificates
Python MIT License UpdatedMar 12, 2018 -
SharpShooter Public
Forked from mdsecactivebreach/SharpShooterPayload Generation Framework
Visual Basic UpdatedMar 7, 2018 -
radare2 Public
Forked from radareorg/radare2unix-like reverse engineering framework and commandline tools
C GNU Lesser General Public License v3.0 UpdatedMar 6, 2018 -
go-internals Public
Forked from teh-cmc/go-internalsA book about the internals of the Go programming language.
Makefile Other UpdatedMar 5, 2018 -
Passhunt Public
Forked from Viralmaniar/PasshuntPasshunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Python GNU General Public License v3.0 UpdatedMar 3, 2018 -
AutoSploit Public
Forked from NullArray/AutoSploitAutomated Mass Exploiter
Python GNU General Public License v3.0 UpdatedMar 2, 2018 -
lpeworkshop Public
Forked from sagishahar-zz/lpeworkshopWindows / Linux Local Privilege Escalation Workshop
MIT License UpdatedFeb 23, 2018 -
fuddly Public
Forked from k0retux/fuddlyFuzzing and Data Manipulation Framework (for GNU/Linux)
Python GNU General Public License v3.0 UpdatedFeb 23, 2018 -
3snake Public
Forked from blendin/3snakeTool for extracting information from newly spawned processes
C Other UpdatedFeb 9, 2018 -
ReelPhish Public
Forked from mandiant/ReelPhishPython GNU General Public License v3.0 UpdatedFeb 7, 2018 -
cssInjection Public
Forked from dxa4481/cssInjectionStealing CSRF tokens with CSS injection (without iFrames)
HTML GNU General Public License v2.0 UpdatedFeb 5, 2018 -
rop-tool Public
Forked from t00sh/rop-toolA tool to help you write binary exploits
C GNU General Public License v3.0 UpdatedFeb 1, 2018 -
-
multidiff Public
Forked from juhakivekas/multidiffBinary data diffing for multiple objects or streams of data
Python MIT License UpdatedJan 30, 2018 -
monkey Public
Forked from guardicore/monkeyInfection Monkey - An automated pentest tool
Python GNU General Public License v3.0 UpdatedJan 21, 2018 -
In-Spectre-Meltdown Public
Forked from Viralmaniar/In-Spectre-MeltdownThis tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows un…
Python GNU General Public License v3.0 UpdatedJan 8, 2018 -
Meltdown Public
Forked from RealJTG/MeltdownMeltdown PoC for reading passwords from Google Chrome.
C MIT License UpdatedJan 6, 2018 -
Striker Public
Forked from s0md3v/StrikerStriker is an offensive information and vulnerability scanner.
Python GNU General Public License v3.0 UpdatedJan 5, 2018 -
Am-I-affected-by-Meltdown Public
Forked from raphaelsc/Am-I-affected-by-MeltdownChecks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
C++ BSD 2-Clause "Simplified" License UpdatedJan 5, 2018 -
fsociety Public
Forked from Manisso/fsocietyfsociety Hacking Tools Pack – A Penetration Testing Framework
Python MIT License UpdatedDec 31, 2017 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…
PHP UpdatedDec 28, 2017 -
LaZagne Public
Forked from AlessandroZ/LaZagneCredentials recovery project
Python GNU Lesser General Public License v3.0 UpdatedDec 28, 2017 -
Crips Public
Forked from Manisso/CripsIP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Python MIT License UpdatedDec 27, 2017 -
sdrtrunk Public
Forked from DSheirer/sdrtrunkA cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using Software Defined Radios (SDR). Website:
Java GNU General Public License v3.0 UpdatedDec 25, 2017 -
WhatWaf Public
Forked from Ekultek/WhatWafDetect and bypass web application firewalls and protection systems
-
tensorflow-1.4-billion-password-analysis Public
Forked from philipperemy/tensorflow-1.4-billion-password-analysisDeep Learning model to analyze a large corpus of clear text passwords.
Python UpdatedDec 21, 2017