Miau (MiauWuffMiau)

MiauWuffMiau

Geek Repo

Company:codecentric AG

Home Page:https://www.lets-hack.it

Github PK Tool:Github PK Tool

Miau's repositories

lusca

Application security for express apps.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

npcap

Nmap Project's packet sniffing library for Windows, based on WinPcap/Libpcap improved with NDIS 6 and LWF

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HackerRank

A collection of algorithms and solutions to problems in various languages from the site Hacker Rank.

Language:C#Stargazers:0Issues:0Issues:0

blind-sql-bitshifting

A blind SQL injection module that uses bitshfting to calculate characters.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Brosec

Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.

Language:JavaScriptStargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hack-petya

search key to restore petya encrypted mft

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pycodestyle

Simple Python style checker in one Python file

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

RandomDNS

RandomDNS aims to improve the security, privacy and anonymity of DNSCrypt. It can randomize the server choice at runtime, rotate it frequently and much more.

Language:JavaScriptStargazers:0Issues:0Issues:0

payday

Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes resource handler files.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

shocker

A tool to find and exploit servers vulnerable to Shellshock

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DbDat

Db Database Assessment Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

angular-katex

Use KaTex with AngularJS

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dcept

A tool for deploying and detecting use of Active Directory honeytokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cleanthesis

A Clean LaTeX Style for Thesis Documents

Language:TeXStargazers:0Issues:0Issues:0

reveal.js

The HTML Presentation Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

lobotomy

Android Reverse Engineering Framework & Toolkit

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tinyctf-platform

Yet another CTF platform

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

whatportis

A command to search port names and numbers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CTF-Solutions

Solutions to a variety of Capture The Flag challenges from different competitions.

Language:PythonStargazers:0Issues:0Issues:0