Levy Eyo (hydrapsy)

hydrapsy

Geek Repo

Company:GLOBAL VILLAGE INC

Location:NEW YORK,NY

Github PK Tool:Github PK Tool

Levy Eyo's repositories

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:2Issues:2Issues:0

Detect-It-Easy

Detect it Easy

Language:JavaScriptLicense:MITStargazers:2Issues:2Issues:0

moonscript

:crescent_moon: A language that compiles to Lua

Language:LuaStargazers:2Issues:2Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

TID3xploits

A wide collection of tools for specific exploitations...

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

Android-IMSI-Catcher-Detector

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:NOASSERTIONStargazers:1Issues:2Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

desktop

Simple collaboration from your desktop

Language:TypeScriptLicense:MITStargazers:1Issues:2Issues:0

dradis-ce

Dradis Framework: Colllaboration and reporting for IT Security teams

Language:RubyLicense:GPL-2.0Stargazers:1Issues:2Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:1Issues:2Issues:0

exploitpack

Exploit Pack -The next generation exploit framework

Language:JavaStargazers:1Issues:2Issues:0

git-bash-for-mac

Git Bash for Mac

Language:ShellStargazers:1Issues:2Issues:0

Hearts-Game

Real-time, multiplayer, online application to play the card game of Hearts. Built using Node.js, Express, PostgreSql

Language:JavaScriptStargazers:1Issues:2Issues:0

homebrew-jiro

This repository contains homebrew formulae authored by me

Language:RubyStargazers:1Issues:2Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:GroovyLicense:GPL-3.0Stargazers:1Issues:2Issues:0

kali-arm-build-scripts

Kali Linux ARM build scripts

Language:ShellLicense:GPL-2.0Stargazers:1Issues:2Issues:0

magenta

Magenta: Music and Art Generation with Machine Intelligence

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

memex-program-index

A list of memex-related tools and their repository URLs

License:MITStargazers:1Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

playground

Play with neural networks!

Language:TypeScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:1Issues:2Issues:0
License:MITStargazers:1Issues:2Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ShellcodeToAssembly

ARCH : ARM, ARM64, MIPS, PPC, X86

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

TIDoS-Framework

This is a web-penetration testing toolkit, presently suited for reconnaissance purposes.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

transpiler

A universal translator for programming languages

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

WSC2

A WebSocket C2 Tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0