fleischkatapult's repositories

android-overlay-malware-example

Harmless Android malware using the overlay technique to steal user credentials.

Language:JavaLicense:MITStargazers:0Issues:3Issues:0

c3daysleft

We are all waiting for the next congress, aren't we? ;-)

Language:PythonStargazers:0Issues:0Issues:0

c3nav

Indoor navigation for the 32nd Chaos Communication Congress and future events.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chaos-darmstadt.de

Webseite des Chaos Darmstadt e.V.

Language:CSSStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonStargazers:0Issues:0Issues:0

CTFPad

A web UI and server for task based competitions employing Etherpad Lite.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ctrl-cut

Get your laser cutter under control

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Deadpool

Repository of various public white-box cryptographic implementations and their practical attacks.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fgallery

a modern, minimalist javascript photo gallery

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ftp_ccc_de_sync

sync script for ftp.ccc.de mirrors (the cdn behind media.ccc.de)

Language:ShellStargazers:0Issues:0Issues:0

git-annex-remote-hubic

A git-annex special remote for hubiC

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gitit-server.hs

Run multiple gitit-wikis

Language:HaskellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

hubicfuse

Support for mounting HubiC drive in GNU/Linux

Language:CLicense:MITStargazers:0Issues:0Issues:0

IDAtropy

IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplotlib.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jsdeobfuscator

Firefox extension that shows you what JavaScript code runs on a web page, even if it is obfuscated and generated on the fly. Simply open JavaScript Deobfuscator from the Web Developer menu and watch the scripts being compiled/executed.

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

kompromat

Private keys that have become public ...

Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

O-Saft

O-Saft - OWASP SSL advanced foresic tool

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

reverse

Reverse engineering tool for x86/ARM/MIPS. Generates indented pseudo-C with colored syntax code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Stark

Repository of small utilities related to key recovery

Language:CStargazers:0Issues:0Issues:0

sticker

Some of the stickers may unsettle you. :unlock:

Stargazers:0Issues:0Issues:0

SuperSerial

SuperSerial - Burp Java Deserialization Vulnerability Identification

Language:JavaStargazers:0Issues:0Issues:0

syzkaller

syzkaller is a distributed, unsupervised, coverage-guided Linux syscall fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ugrm-data

Strukturierte Daten zu Technologie-Usergroups im RheinMain-Gebiet

Stargazers:0Issues:0Issues:0

WASE

The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0