Tobey (Tobey123)

Tobey123

Geek Repo

Location:Neukölln

Github PK Tool:Github PK Tool

Tobey's repositories

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:1Issues:0

Beebeeto-framework

Beebeeto FrameWork

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

blackarch

BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

hacker-scripts

Based on a true story

Language:PHPStargazers:0Issues:1Issues:0

HashData

A command line Hash Identifying tool.

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

hexorbase

Automatically exported from code.google.com/p/hexorbase

Language:PythonStargazers:0Issues:0Issues:0

katoolin

Automatically install all Kali linux tools

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

magspoof

MagSpoof is a portable device that can spoof/emulate any magnetic stripe or credit card "wirelessly", even on standard magstripe readers.

Language:EagleStargazers:0Issues:2Issues:0

MaltegoVT

A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to speed up resolutions.

Language:PythonStargazers:0Issues:0Issues:0

Mscanner

A convenient and powerful penetration testing tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

node-telnet2

Telnet implementation for node.js, based on node-telnet

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

pcap-analyzer

online pcap forensic

Language:CSSStargazers:0Issues:1Issues:0

PHP-Shell-Detector

Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.

Language:PHPStargazers:0Issues:1Issues:0

PowerForensics

PowerShell - Live disk forensics platform

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

Language:C#License:MITStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:1Issues:0

Python_Reverse_TCP

simple reverse tcp backdoor hack

Language:JavaScriptStargazers:0Issues:1Issues:0

rcs-db

Database components for RCS backend

Language:RubyStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

SNMP-Brute

Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.

Language:PythonStargazers:0Issues:1Issues:0

sslyze

Current development of SSLyze now takes place on a separate repository

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

torCT-PHP-RAT

This is a release of the torCT PHP RAT for people willing to research RATs and how they work.

Language:Visual BasicStargazers:0Issues:1Issues:0

twittor

A fully featured backdoor that uses Twitter as a C&C server

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

virustotal-1

VirusTotal tools

Language:PythonStargazers:0Issues:0Issues:0

webvulscan

Web Application Vulnerability Scanner.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wifresti

Find your wireless network password in Windows , Linux and Mac OS

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Win32k-Fuzzer

Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )

Language:CStargazers:0Issues:1Issues:0

zarp

Network Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0