kader m's starred repositories

Language:C#License:GPL-2.0Stargazers:20Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:5Issues:0Issues:0

shadowbrokers-exploits

Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation

Language:PythonStargazers:406Issues:0Issues:0

lets-chat

Self-hosted chat app for small teams

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

browser-laptop

[DEPRECATED] Please see https://github.com/brave/brave-browser for the current version of Brave

Language:JavaScriptLicense:NOASSERTIONStargazers:7942Issues:0Issues:0
Language:ShellStargazers:68Issues:0Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby

Language:RubyLicense:MITStargazers:49009Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:1513Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4208Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:4Issues:0Issues:0

EGESPLOIT

EGESPLOIT is a golang library for malware development

Language:GoLicense:MITStargazers:337Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21486Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1476Issues:0Issues:0

ReportCompiler

A tool for importing vulnerability scanner data and then allowing you to manipulate the risks, affected hosts, and create risk ordered output.

Language:BatchfileLicense:NOASSERTIONStargazers:78Issues:0Issues:0

nmap-summariser

another nmap summarising script

Language:PythonLicense:NOASSERTIONStargazers:25Issues:0Issues:0

HttpPwnly

"Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS

Language:HTMLStargazers:16Issues:0Issues:0

dns-parallel-prober

PoC for an adaptive parallelised DNS prober

Language:PythonLicense:GPL-3.0Stargazers:44Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1100Issues:0Issues:0

AlexaPiDEPRECATED

DEPRECATED - Use https://github.com/alexa-pi/AlexaPi instead ...Turn a Raspberry Pi into an Alexa Client

Language:PythonLicense:MITStargazers:587Issues:0Issues:0

raspberry-pi-tools

Utility functions for OUT-OF-THE-BOX hardware hacking.

Stargazers:2Issues:0Issues:0

aircrack-ng-archive

Pre-migration repository. New repository ➙

Language:CLicense:GPL-2.0Stargazers:855Issues:0Issues:0

lorcon-old

GitHub mirror of lorcon-old

Language:ShellLicense:GPL-2.0Stargazers:2Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1149Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonLicense:GPL-3.0Stargazers:943Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonStargazers:2Issues:0Issues:0

twilio-python

A Python module for communicating with the Twilio API and generating TwiML.

Language:PythonLicense:MITStargazers:1844Issues:0Issues:0

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight

Language:HTMLLicense:AGPL-3.0Stargazers:380Issues:0Issues:0

HeadlessBrowsers

A list of (almost) all headless web browsers in existence

License:CC0-1.0Stargazers:6204Issues:0Issues:0

CVE-2016-5195

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:954Issues:0Issues:0