Clebeer (clebeer)

clebeer

Geek Repo

Company:C6 Bank

Home Page:blog.cle.beer

Github PK Tool:Github PK Tool

Clebeer's repositories

conf_tools

Some confs and tools

Language:Vim ScriptLicense:GPL-2.0Stargazers:1Issues:2Issues:0

arduino-codes

Some arduino codes for fun

Language:ArduinoStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

bettercap

A complete, modular, portable and easily extensible MITM framework.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CCCPShell

Comunitary PHP Shell. Old repo: https://code.google.com/p/cccp-shell/

Language:PHPStargazers:0Issues:1Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

device-pharmer

Opens 1K+ IPs or Shodan search results and attempts to login

Language:PythonStargazers:0Issues:1Issues:0

Douane

A modern GNU/Linux firewall for GNOME

Stargazers:0Issues:1Issues:0

droidbox

Dynamic analysis of Android apps

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Heartbleed

A checker (site and tool) for CVE-2014-0160

Language:GoLicense:MITStargazers:0Issues:1Issues:0

irma-ansible

IRMA ansible

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonStargazers:0Issues:1Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:0Issues:0Issues:0

Masochist

XNU Rootkit Framework

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

MISP

Malware Information Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:LuaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

PFQ

Functional Networking Framework for Multi-Core Architectures

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rappor

RAPPOR: Privacy-Preserving Reporting Algorithms

Language:RLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RetroPie-Setup

Shell script to setup Raspberry Pi (TM) with RetroArch emulator and various cores

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:1Issues:0

santa

A binary whitelisting/blacklisting system for Mac OS X

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

security_monkey

Security Monkey

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

somosum-site

Site Projeto Somos Um

License:Apache-2.0Stargazers:0Issues:0Issues:0

telegram-bot

Bot for telegram with tg

Language:LuaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

TheFatRat

Thefatrat a massive exploiting tool >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

yara

The pattern matching swiss knife

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0