beeprime

beeprime

Geek Repo

Github PK Tool:Github PK Tool

beeprime's repositories

awesome-go

A curated list of awesome Go frameworks, libraries and software

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

bugbountydork

Bug Bounty Dork

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Empire-mod-Hackplayers

PowerShell Empire mod to post-exploit the World!

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

gr-gsm

Gnuradio blocks and tools for receiving GSM transmissions

Language:C++Stargazers:0Issues:0Issues:0

Hacking-with-Go

Golang for Security Professionals

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-Petya

The purpose of this repository is to provide a collaboration space for working on Petya/NoPetya tools specific to ICS

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

interlock

Docker Event Driven Plugin System

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kernelpop

kernel privilege escalation enumeration and exploitation framework

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.

Stargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

shinysdr

Software-defined radio receiver application built on GNU Radio with a web-based UI and plugins. In development, usable but incomplete. Compatible with RTL-SDR.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

srsLTE

Open source 3GPP LTE library

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WikileaksCIA

# WikileaksCIA Data DUMP CIA 2017 - WikiLeaks

Language:HTMLStargazers:0Issues:0Issues:0