H0pze3 (Hop-Zee)

Hop-Zee

Geek Repo

Company:h0pze3

Github PK Tool:Github PK Tool

H0pze3's repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hexyl

A command-line hex viewer

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Language:ShellStargazers:0Issues:0Issues:0

bootstrap-material-design

Material Design for Bootstrap - Powerful and free UI KIT for Bootstrap 4

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ScriptDotSh-MalwareDevelopment

This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-development/

Language:C++Stargazers:0Issues:0Issues:0

jq-idealforms

The ultimate framework for building and validating responsive HTML5 forms.

Language:JavaScriptStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

msf-auxiliarys

My collection of metasploit auxiliary post-modules

Language:RubyStargazers:1Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Devploit

🌐 Devploit v 2.3 Information Gathering Tool

Language:PythonStargazers:0Issues:0Issues:0

CyberScan

CyberScan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HTools

50+ Hacking Tools Collection

Language:ShellStargazers:0Issues:0Issues:0

GoogleAdMobIntegration

How to Integrate Google AdMob in Android

Language:JavaStargazers:1Issues:0Issues:0