haylesr's repositories

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

NoSQLMap

Automated Mongo database and NoSQL web application exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

matplotlib

matplotlib: plotting with Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

plotly.py

the browser-based graphing library for python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

pwntools

CTF framework used by Gallopsled in every CTF

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:0Issues:0

ImpDump

This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

oclHashcat

World's fastest and most advanced GPGPU-based password recovery utility

Language:CStargazers:0Issues:0Issues:0

hashcat

Advanced CPU-based password recovery utility

Language:CStargazers:0Issues:0Issues:0

python-duckduckgo

A library for querying the DuckDuckGo API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

hash-identifier

Software to identify the different types of hashes used to encrypt data and especially passwords. Exported from:

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sqlipy

SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

VirusTotal

VirusTotal API Lookup Scripts

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0