EvilHat's repositories

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

Language:RustLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0

codewarrior

code-searching tool and static analysis - Beta

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:2Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:0Issues:2Issues:0

exploits

Miscellaneous exploit code

Language:PHPStargazers:0Issues:2Issues:0

github-trending

Tracking the most popular Github repos, updated daily

Language:GoLicense:MITStargazers:0Issues:2Issues:0

HeadlessBrowsers

A list of (almost) all headless web browsers in existence

License:CC0-1.0Stargazers:0Issues:2Issues:0

how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language:CStargazers:0Issues:2Issues:0

hunter

(l)user hunter using WinAPI calls only

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

lightbulb-framework

Tools for auditing WAFS

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Language:TeXStargazers:0Issues:2Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:2Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:2Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:2Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:2Issues:0

Publications

Conference slides and White-papers

Stargazers:0Issues:2Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows enviroments

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:CC0-1.0Stargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

security-advisories

A database of PHP security advisories

Language:PHPLicense:UnlicenseStargazers:0Issues:2Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:2Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:2Issues:0

visualize_logs

A Python library and command line tools to provide interactive log visualization.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

VolUtility

Web App for Volatility framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0