Hyp0cr1t3 (Munkhbadral1)

Munkhbadral1

Geek Repo

Company:MUST-SICT

Location:Mongolia

Home Page:https://www.facebook.com/unionfeeder10

Github PK Tool:Github PK Tool


Organizations
computer-communication-security-club

Hyp0cr1t3's starred repositories

BlackCat-Badge

Хар муур (BlackCat) Limited 30ш Badge-н жишээ код, Arduino сангийн функцууд, hardware documentation-г орууллаа

Language:C++License:BSD-2-ClauseStargazers:6Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:1101Issues:0Issues:0

wrapwrap

Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.

Language:PythonStargazers:173Issues:0Issues:0

Registry-Spy

Cross-platform registry browser for raw Windows registry files

Language:PythonLicense:GPL-3.0Stargazers:76Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7447Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6881Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11981Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5865Issues:0Issues:0

nessuscrack

Nessus Professional 2023 Manual Crack - No Backdoors/Virus

Stargazers:83Issues:0Issues:0

sage

Main repository of SageMath

Language:PythonLicense:NOASSERTIONStargazers:1359Issues:0Issues:0

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Language:C++License:GPL-2.0Stargazers:1007Issues:0Issues:0

X-RSA

Cryptography Tool | RSA Attacks

Language:PythonLicense:GPL-3.0Stargazers:102Issues:0Issues:0
Language:PythonLicense:MITStargazers:845Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4431Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10047Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5539Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1912Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57263Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7222Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9366Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:5590Issues:0Issues:0

zsteg

detect stegano-hidden data in PNG & BMP

Language:RubyStargazers:1282Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:GPL-3.0Stargazers:13589Issues:0Issues:0

Bug-bounty-Writeups

Repository of Bug-Bounty Writeups

Stargazers:230Issues:0Issues:0

CamPhish

Grab cam shots from target's phone front camera or PC webcam just sending a link.

Language:HTMLLicense:GPL-3.0Stargazers:3118Issues:0Issues:0

SMF

Social media hacking

Language:ShellLicense:GPL-3.0Stargazers:1449Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60428Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:2214Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10533Issues:0Issues:0

rsatool

rsatool can be used to calculate RSA and RSA-CRT parameters

Language:PythonLicense:BSD-2-ClauseStargazers:1173Issues:0Issues:0