Hacker-One's repositories

Awesome-Hacking-Tools

Awesome Hacking Tools

Stargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

BaiduNetdiskPlugin-macOS

For macOS.百度网盘 破解SVIP、下载速度限制~

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

credssp

A code demonstrating CVE-2018-0886

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cryptonote-xmr-pool

copy of fancoder's cryptonote-universal-pool with updates meant for xmr

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:0Issues:0Issues:0

Decoder-Improved

Improved decoder for Burp Suite

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Dejavu

DejaVU - Open Source Deception Framework

Stargazers:0Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-deliver

Go-deliver is a payload delivery tool coded in Go.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacking-material-books

powershell_obfuscation

Language:RubyStargazers:0Issues:0Issues:0

honeytrap

Advanced Honeypot framework.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

InsectsAwake

Network Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

node-cryptonote-pool

Mining pool for CryptoNote based coins such as Bytecoin and Monero

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sec-charts

更新了更多的思维导图。

Stargazers:0Issues:0Issues:0

sysPass

Systems Password Manager

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Vayne-RaT

An Advanced C# .NET Rat, It’s Stable and Contains Many Features.

Language:C#Stargazers:0Issues:0Issues:0

web-log-parser

web日志分析工具

Language:PythonStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:0Issues:0

xsssniper

An automatic XSS discovery tool

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0