-
domain_analyzer Public
Forked from eldraco/domain_analyzerAnalyze the security of any domain by finding all the information possible. Made in python.
-
Vulny-Code-Static-Analysis Public
Forked from swisskyrepo/Vulny-Code-Static-AnalysisBasic script to detect vulnerabilities into a PHP source code
-
TWindbg Public
Forked from bruce30262/TWindbgPEDA-like debugger UI for WinDbg
-
-
pydictor Public
Forked from LandGrey/pydictorA powerful and useful hacker dictionary builder for a brute-force attack
-
php-static-analysis-tools Public
Forked from exakat/php-static-analysis-toolsA reviewed list of useful PHP static analysis tools
-
Dr0p1t-Framework Public
Forked from D4Vinci/Dr0p1t-FrameworkA framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
-
Encrypt-malware---MorphAES Public
Forked from cryptolok/MorphAESIDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable fo…
-
iaito Public
Forked from hteso/iaitoA Qt and C++ GUI for radare2 reverse engineering framework
-
portia Public
Forked from SpiderLabs/portiaPortia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.
-
Wordpresscan Public
Forked from swisskyrepo/WordpresscanWPScan rewritten in Python + some WPSeku ideas
-
-
apparatus Public
Forked from Or3stis/apparatusA graphical security analysis tool for IoT networks
-
amt_auth_bypass_poc Public
Forked from embedi/amt_auth_bypass_pocCVE-2017-5689 Proof-of-Concept exploit
Python UpdatedJul 27, 2017 -
honggfuzz Public
Forked from google/honggfuzzSecurity oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
-
datasploit Public
Forked from DataSploit/datasploitAn #OSINT Framework to perform various recon techniques, aggregate all the raw data, and give data in multiple formats.
-
ppsx-file-generator-RCE Public
Forked from temesgeny/ppsx-file-generatorppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)
-
-
psad Public
Forked from mrash/psadpsad: Intrusion Detection and Log Analysis with iptables
Perl GNU General Public License v2.0 UpdatedJul 25, 2017 -
Hash-Buster Public
Forked from s0md3v/Hash-BusterHash Buster is a python script which scraps online hash crackers to find cleartext of a hash.
-
anoNmap Public
Forked from emmandeb/anoNmapanoNmap is a port scanner which utilizes Facebook's XSPA vulnerability to perform anonymous port scans.
-
gifoeb Public
Forked from neex/gifoebexploit for ImageMagick's uninitialized memory disclosure in gif coder
Python UpdatedJul 22, 2017 -
dnssearch Public
Forked from evilsocket/dnssearchA subdomain enumeration tool.
-
XSStrike Public
Forked from s0md3v/XSStrikeXSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.
-
xray Public
Forked from evilsocket/xrayXRay is a tool for recon, mapping and OSINT gathering from public networks.
Go GNU General Public License v3.0 UpdatedJul 19, 2017 -
awesome-security-trivia Public
Forked from qazbnm456/awesome-security-trivia🤙 Security Trivia that rare people know.
UpdatedJul 16, 2017 -
shodanwave Public
Forked from jimywork/shodanwaveShodanwave - Netwave IP Camera
Python UpdatedJul 15, 2017 -
afl-utils Public
Forked from rc0r/afl-utilsUtilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
Python Apache License 2.0 UpdatedJul 13, 2017 -
knock-subdomain-scan Public
Forked from guelfoweb/knockKnock Subdomain Scan
Python UpdatedJul 12, 2017 -
Microsploit Public
Forked from screetsec/MicrosploitFast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow
Shell GNU General Public License v3.0 UpdatedJul 11, 2017