N0one (N0ooooone)

N0ooooone

Geek Repo

Company:Alimama

Location:Singapore

Github PK Tool:Github PK Tool

N0one's repositories

Cuteit

Make a malicious ip a bit cuter 😄

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

mapscii

🗺 MapSCII is a Braille & ASCII map renderer for your console - enter => telnet mapscii.me <= on Mac and Linux, connect with PuTTY if you're using Windows

Language:CoffeeScriptLicense:MITStargazers:0Issues:0Issues:0

tool-nmask

http://tool.nmask.cn 框架

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

kalitools

Kali Linux工具清单

License:MITStargazers:0Issues:0Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aktaion

Aktaion: Open Source ML tool and data samples for Exploit and Phishing Research

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

powersap

Powershell SAP assessment tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Summit_PPT

各种大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

ida_ea

A set of exploitation/reversing aids for IDA

Language:PythonStargazers:0Issues:0Issues:0

NATBypass

一款lcx在golang下的实现

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CTF_web-1

a project aim to collect CTF web practices .

Language:PHPStargazers:0Issues:0Issues:0

Python-Guide-CN

Python最佳实践指南

Language:BatchfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

ChatBotCourse

自己动手做聊天机器人教程

Language:PythonStargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

study-imooc

慕课网Java相关课程学习项目源码,博客地址:https://segmentfault.com/blog/zccoder

Language:JavaScriptStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Software-Security-Learning

Software-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

kimi

Script to generate malicious debian packages (debain trojans).

Language:PythonStargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlStargazers:0Issues:0Issues:0

darwin-xnu

The Darwin Kernel (mirror)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0