TycoRyco

TycoRyco

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

TycoRyco's repositories

InSpy

A LinkedIn enumeration tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

kippo

Kippo - SSH Honeypot

Language:PythonStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:1Issues:0

PowerMeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PSHunt

Powershell Threat Hunting Module

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pycurity

Python Security Scripts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rita

Real Intelligence Threat Analytics

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

Shellcode-Via-HTA

How To Execute Shellcode via HTA

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:1Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:1Issues:0