ZIzA (XZVB12)

XZVB12

Geek Repo

Company:ZIzA inc

Location:ie en sonĝo

Github PK Tool:Github PK Tool

ZIzA's repositories

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bauh

Graphical user interface for managing your Linux applications. Supports AppImage, Arch repositories / AUR, Flatpak, Snap and native Web applications.

Language:PythonLicense:ZlibStargazers:0Issues:0Issues:0

iRedMail

Full-featured, open source mail server solution for mainstream Linux/BSD distributions.

Language:ShellStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kitematic

Visual Docker Container Management on Mac & Windows

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

faraday-pentest

Collaborative Penetration Test and Vulnerability Management Platform

Language:JavaScriptStargazers:0Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).

Language:CStargazers:0Issues:0Issues:0

ultimate-go

Ultimate Go study guide

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nfdx64dbg

Plugin for x64dbg Linker/Compiler/Tool detector.

Language:CLicense:MITStargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

fswatch

A cross-platform file change monitor with multiple backends: Apple OS X File System Events, *BSD kqueue, Solaris/Illumos File Events Notification, Linux inotify, Microsoft Windows and a stat()-based backend.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

buttercup-desktop

:key: Javascript Secrets Vault - Multi-Platform Desktop Application

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

deobfuscator

The real deal

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zuluCrypt

zuluCrypt is a front end to cryptsetup and tcplay and it allows easy management of encrypted block devices

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:0Issues:0Issues:0

tutanota

Tutanota is an email client with a strong focus on security and privacy that lets you encrypt emails on all your devices.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.

Language:JavaStargazers:0Issues:0Issues:0

glances

Glances an Eye on your system. A top/htop alternative for GNU/Linux, BSD, Mac OS and Windows operating systems.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

notepad-plus-plus

Notepad++ official repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

gtkhash

A cross-platform desktop utility for computing message digests or checksums

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

bpytop

Linux/OSX/FreeBSD resource monitor

License:Apache-2.0Stargazers:0Issues:0Issues:0