Icmp (IcmpOff)

IcmpOff

Geek Repo

Location:pivoting yo network

Twitter:@Icmpoff

Github PK Tool:Github PK Tool

Icmp's repositories

PMA

PMA IRC Botnet SRC

Language:PHPStargazers:3Issues:2Issues:0

TLS

A simple Layer 7 HTTP/2 Flood

Language:JavaScriptStargazers:2Issues:1Issues:1

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Tempest-Null

A Method to cause a null route to a Tempest server (spoofed only)

Language:CStargazers:1Issues:1Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:0Issues:0Issues:0

bitcoin

Bitcoin Core integration/staging tree

Language:C++License:MITStargazers:0Issues:0Issues:0

CEF4Delphi

CEF4Delphi is an open source project to embed Chromium-based browsers in applications made with Delphi or Lazarus/FPC for Windows, Linux and MacOS.

Language:PascalLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cypress

Fast, easy and reliable testing for anything that runs in a browser.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

discord-api-types

Up to date Discord API Typings, versioned by the API version

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fivem

The source code for the Cfx.re modification frameworks, such as FiveM, RedM and LibertyM, as well as FXServer.

Language:C++Stargazers:0Issues:0Issues:0

FiveM-Server-Dumps

FiveM Server Dumps | Some With Assets | Deobfuscated

Language:LuaStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Icmp-hex

Icmp Hex / Echo Script Open Source

Language:CStargazers:0Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metabigor

Intelligence tool but without API key

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:CSSStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

selenium

A browser automation framework and ecosystem.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Wordpress-XMLRPC-Brute-Force-Exploit

Wordpress XMLRPC System Multicall Brute Force Exploit (0day)

Language:PythonStargazers:0Issues:0Issues:0