glira's repositories

Diamorphine

LKM rootkit for Linux Kernels 2.6/3.x

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cortana

This is a pack of Cortana scripts commonly used on our pentests.

Language:PowerShellStargazers:0Issues:0Issues:0

snoopy

Snoopy Logger --- Snoopy is designed to aid a sysadmin by providing a log of commands executed. Snoopy is completely transparent to the user and applications. It is linked into programs to provide a wrapper around calls to execve(). Logging is done via syslog.

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dradisframework

Official repo of the Dradis Framework

Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

Tyrant-Sql

Havij based SQL Injection Tool. It's a SqlMap GUI version.

Language:PythonLicense:GPL-3.0Stargazers:9Issues:0Issues:0

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author, I have created this repo to simplify access to those who want to study it.

Language:CStargazers:0Issues:0Issues:0

qtFx

Simple Qt program for changing the colors on Alienware 17

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PIC_Bindshell

Position Independent Windows Shellcode Written in C

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yauib

Yet Another Useless IRC Bot is an IRC bot calling executables files in a hook folder to react to events so you can write your bot's reactions in any language you want. -- If you want to test the bot, come on our channel #zomgffs@quakenet.org

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Weevely

Stealth tiny web shell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

prozilla-2.0.4

prozilla download manager

License:GPL-2.0Stargazers:0Issues:0Issues:0

Shallot

Shallot allows you to create customized .onion addresses for your hidden service. (p.s. I didn't write Shallot!)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0