hacker en herbe's starred repositories

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13682Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11752Issues:0Issues:0

wsuspect-proxy

WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections

Language:PythonLicense:MITStargazers:233Issues:0Issues:0

extractTVpasswords

tool to extract passwords from TeamViewer memory using Frida

Language:C++Stargazers:463Issues:0Issues:0

thejsway

The JavaScript Way book

Language:CSSLicense:NOASSERTIONStargazers:7888Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7045Issues:0Issues:0

kudos

An example of Svbtle style kudos

Language:CSSStargazers:412Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:15Issues:0Issues:0

pentest-lab

Pentest Lab on OpenStack with Heat, Chef provisioning and Docker

Language:RubyLicense:Apache-2.0Stargazers:380Issues:0Issues:0

The_Holy_Book_of_X86

A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....

License:CC-BY-SA-4.0Stargazers:937Issues:0Issues:0

ssh-mitm

SSH man-in-the-middle tool

Language:CLicense:NOASSERTIONStargazers:1602Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:1211Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4211Issues:0Issues:0

gray_hat_csharp_code

This repository contains full code examples from the book Gray Hat C#

Language:C#License:BSD-3-ClauseStargazers:381Issues:0Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:3009Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5230Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8256Issues:0Issues:0

Insanity-Framework

Generate Payloads and Control Remote Machines. [Discontinued]

Language:PythonLicense:BSD-3-ClauseStargazers:218Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1073Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80935Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:8418Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6526Issues:0Issues:0

pentestly

Python and Powershell internal penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:716Issues:0Issues:0

ranger

A tool for security professionals to access and interact with remote Microsoft Windows based systems.

Language:PythonLicense:NOASSERTIONStargazers:430Issues:0Issues:0

hack-of-the-day

SecurityTube Hack of the Day

Stargazers:17Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9694Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33440Issues:0Issues:0

OLD-LMS-Laravel

Laravel Learning Management System (LMS)

Language:PHPStargazers:281Issues:0Issues:0