DeeLMind's starred repositories

moby

The Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Language:GoLicense:Apache-2.0Stargazers:68358Issues:2898Issues:22620

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33625Issues:2052Issues:6024

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12545Issues:365Issues:587

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9233Issues:519Issues:719

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8264Issues:280Issues:455

awesome-incident-response

A curated list of tools for incident response

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6796Issues:211Issues:692

cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:5079Issues:124Issues:962

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3527Issues:182Issues:191

linux-re-101

A collection of resources for linux reverse engineering

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:1424Issues:81Issues:44

fuzzbunch

NSA finest tool

thc-hydra-windows

The great THC-HYDRA tool compiled for Windows

armpwn

Repository to train/learn memory corruption on the ARM platform.

Language:PythonLicense:MITStargazers:353Issues:31Issues:0

PassiveFuzzFrameworkOSX

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

g3ar

渗透测试编程工具包

Language:PythonLicense:BSD-2-ClauseStargazers:53Issues:5Issues:0
Language:PythonStargazers:16Issues:3Issues:0