ZIzA (XZVB12)

XZVB12

Geek Repo

Company:ZIzA inc

Location:ie en sonĝo

Github PK Tool:Github PK Tool

ZIzA's repositories

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

backuppc

BackupPC is a high-performance, enterprise-grade system for backing up to a server's disk.

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BinDiffHelper

Ghidra Extension to integrate BinDiff for function matching

Language:JavaStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

License:MITStargazers:0Issues:0Issues:0

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EncryptPad

Minimalist secure text editor and binary encryptor that implements RFC 4880 Open PGP format: symmetrically encrypted, compressed and integrity protected. The editor can protect files with passwords, key files or both.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FudgeC2

FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GonnaCry

A Linux Ransomware

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

gopeer

Framework for create decentralized applications. Version: 1.1s.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

intellij-community

IntelliJ IDEA Community Edition

License:Apache-2.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

Povlsomware

Extensionless Ransomware written in C#. Fully compatible with Cobalt Strikes "Execute-Assembly". Does not spread laterally, and thus make for an excellent Ransomware Proof of Concept and/or for testing AV Vendors claim of "Ransomware Protection".

Stargazers:0Issues:0Issues:0

PowerTunnel

Simple, scalable, cross-platform and effective solution against government censorship

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

proguard

ProGuard, Java optimizer and obfuscator

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RAASNet

Open-Source Ransomware As A Service for Linux, MacOS and Windows

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sdrtrunk

A cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using Software Defined Radios (SDR). Website:

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

simplify

Android virtual machine and deobfuscator

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

License:GPL-2.0Stargazers:0Issues:0Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

zapret

Обход DPI в linux

Language:CStargazers:0Issues:0Issues:0