-
-
Simple-PHP-Web-Shell Public
Forked from artyuum/simple-php-web-shellTiny PHP Web shell for executing unix commands from web page
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJul 21, 2020 -
sliver Public
Forked from BishopFox/sliverImplant framework
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedFeb 9, 2020 -
tgalert Public
Execute a command and receive a Telegram alert when it finish
Go GNU General Public License v3.0 UpdatedJan 14, 2020 -
inception Public
Forked from proabiral/inceptionA highly configurable tool to check for whatever you like against any number of hosts.
HTML UpdatedJan 14, 2020 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
-
-
ecorp_mifare_demos Public
Some mifare based access systems for demos and workshops
-
radare2 Public
Forked from radareorg/radare2unix-like reverse engineering framework and commandline tools
-
frida Public
Forked from frida/fridaClone this repo to build Frida
Makefile Other UpdatedFeb 14, 2018 -
go-bittrex Public
Forked from toorop/go-bittrexGo binding for the Bittrex crypto-currency exchange API.
Go MIT License UpdatedDec 8, 2017 -
-
r2apktool Public
radare2 based alternative to apktool
-
radare2-regressions Public
Forked from aaSSfxxx/r2-regressionsRegression Tests for the Radare2 Reverse Engineer's Debugger
-
-
nginx Public
Forked from dockerfile/nginxNginx Dockerfile for trusted automated Docker builds.
MIT License UpdatedMay 10, 2017 -
r2dextest Public
Dalvik tests generator for radare2 using on androguard
-
YSO-Mobile-Security-Framework Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.
-
-
-
google_play_downloader Public
Forked from MCMrARM/google_play_downloader_oldDownloads apps from Google Play!
Protocol Buffer UpdatedMay 21, 2016 -
multiav Public
Forked from joxeankoret/multiavMultiAV scanner with Python and JSON API
Python Other UpdatedMay 9, 2016 -
PentestingTools Public
Here I'll put some tools/script that I use for pentesting.
-
android-pintools Public
My pintools for Android