00derp's repositories

AS3WebSocket

ActionScript 3 WebSocket client implementation for the final WebSocket Draft RFC6455

Language:ActionScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ASH-Keylogger

A simple keylogger application for XSS attack.

Language:JavaScriptStargazers:0Issues:2Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:1Issues:0

bashMailbombs

postfix infininate loop w/ bash using /dev/tcp

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

blazer

Burp Suite AMF Extension

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BreakingBricks

Some tools used in the Ruxcon / Kiwicon /SECT-T presentation "Breaking Bricks and Plumbing Pipes: Cisco ASA a Super Mario Adventure."

Language:RubyStargazers:0Issues:1Issues:0

certbot

Certbot, previously the Let's Encrypt Client, is EFF's tool to obtain certs from Let's Encrypt, and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

chuckle

An automated SMB relay exploitation script.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cintruder

Captcha Intruder (CIntruder) is an automatic pentesting tool to bypass captchas.

Language:PythonStargazers:0Issues:1Issues:0

django-revproxy

Reverse Proxy view that supports all HTTP methods, Diazo transformations and Single Sign-On.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0

exabgp

The BGP swiss army knife of networking

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

fetch-some-proxies

Simple Python script for fetching "some" (usable) proxies

Language:PythonStargazers:0Issues:1Issues:0

Fireaway

Next Generation Firewall Audit and Bypass Tool

Language:PythonStargazers:0Issues:1Issues:0

fuzzer

A Python interface to AFL, allowing for easy injection of testcases and other functionality.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0
Language:GoStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

MSBuildShell

MSBuildShell, a Powershell Host running within MSBuild.exe

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a manual for testing the security of mobile apps. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). The MSTG is meant to provide a baseline set of test cases for black-box and white-box security tests, and to help ensure completeness and consistency of the tests.

Language:ShellStargazers:0Issues:1Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Pentest-Tools

Penetration Testing Tools Developed by AppSec Consulting.

Language:PythonStargazers:0Issues:1Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:1Issues:0

ps-inject

inject shellcode on linux pid

Language:CStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

snarf

Snarf man-in-the-middle / relay suite

Language:HTMLLicense:GPL-2.0Stargazers:0Issues:1Issues:0

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

zeropress

A dumb script for finding dumb coding errors in WordPress plugins

Language:PythonStargazers:0Issues:1Issues:0