-
js-vuln-db Public
Forked from tunz/js-vuln-dbA collection of JavaScript engine CVEs with PoCs
JavaScript UpdatedDec 21, 2016 -
backdoor-apk Public
Forked from dana-at-cp/backdoor-apkbackdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool…
Shell Apache License 2.0 UpdatedDec 20, 2016 -
Wifi-Dumper Public
Forked from Viralmaniar/Wifi-DumperThis is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermo…
Python UpdatedDec 20, 2016 -
-
morpheus Public
Forked from 0x1776/morpheusmorpheus - automated ettercap TCP/IP Hijacking tool
Lua UpdatedDec 18, 2016 -
-
filebuster Public
Forked from henshin/filebusterAn extremely fast and flexible web fuzzer
Perl GNU General Public License v3.0 UpdatedDec 17, 2016 -
-
wifiphisher Public
Forked from wifiphisher/wifiphisherAutomated victim-customized phishing attacks against Wi-Fi clients
Python GNU General Public License v3.0 UpdatedDec 15, 2016 -
PyJFuzz Public
Forked from mseclab/PyJFuzzPyJFuzz - Python JSON Fuzzer
CSS MIT License UpdatedDec 15, 2016 -
usbarmory Public
Forked from usbarmory/usbarmoryUSB armory: open source flash-drive-sized computer
KiCad Layout UpdatedDec 15, 2016 -
python-paddingoracle Public
Forked from mwielgoszewski/python-paddingoracleA portable, padding oracle exploit API
Python BSD 2-Clause "Simplified" License UpdatedDec 14, 2016 -
ooni-probe Public
Forked from ooni/probeooni-probe: network measurement writing framework aimed at detecting network interference.
JavaScript Other UpdatedDec 14, 2016 -
BackdoorMan Public
Forked from cys3c/BackdoorManBackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
Python UpdatedDec 13, 2016 -
poisontap Public
Forked from samyk/poisontapExploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.
JavaScript UpdatedDec 11, 2016 -
chromebackdoor Public
Forked from graniet/chromebackdoorChromebackdoor is a pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM…
CSS UpdatedDec 9, 2016 -
bug-bounty-reference Public
Forked from ngalongc/bug-bounty-referenceInspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
UpdatedDec 9, 2016 -
shellsploit-framework Public
Forked from laudarch/ShellsploitNew Generation Exploit Development Kit
Python MIT License UpdatedDec 8, 2016 -
Cheatsheets Public
Forked from slyth11907/CheatsheetsHelped during my OSCP lab days.
UpdatedDec 7, 2016 -
mitmAP Public
Forked from xdavidhu/mitmAPA python program to create a fake AP and sniff data.
Python MIT License UpdatedDec 7, 2016 -
Noriben Public
Forked from Rurik/NoribenNoriben - Portable, Simple, Malware Analysis Sandbox
Python UpdatedDec 7, 2016 -
openwrt-lanturtle Public
OpenWRT Buildroot for the Hak5 LAN Turtle
-
metasploitable3 Public
Forked from rapid7/metasploitable3Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
HTML Other UpdatedDec 6, 2016 -
urlfuzzing Public
Forked from zayedaljaberi/urlfuzzingAdvance URL Fuzzing + Whois Domain running on python
Python UpdatedDec 5, 2016 -
dnSpy Public
Forked from dnSpy/dnSpy.NET assembly editor, decompiler, and debugger
C# UpdatedDec 4, 2016 -
beef Public
Forked from beefproject/beefThe Browser Exploitation Framework Project
JavaScript UpdatedDec 4, 2016 -
CyberChef Public
Forked from gchq/CyberChefThe Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
JavaScript Apache License 2.0 UpdatedDec 3, 2016 -
ESPeensy-and-Peensy-Payload-Generator-ESP8266-Teensy-3.5- Public
Forked from Phreak87/ESPeensy-and-Peensy-Payload-Generator-ESP8266-Teensy-3.5-Build your own Bad USB Stick for pentesting with wifi and dip switches
Visual Basic MIT License UpdatedDec 3, 2016 -
dvws Public
Forked from snoopysecurity/dvwsDamn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities.
PHP Apache License 2.0 UpdatedDec 3, 2016 -
oss-fuzz Public
Forked from google/oss-fuzzOSS-Fuzz - continuous fuzzing of open source software
Shell Apache License 2.0 UpdatedDec 2, 2016