icanhasflag(s)'s repositories

EHAT-NG

Lutech TMS EHAT-NG

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

autojump

A cd command that learns - easily navigate directories from the command line

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

boxstarter

Repeatable, reboot resilient windows environment installations made easy using Chocolatey packages

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chocolateypackages

Application packages for Windows

Language:PowerShellStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Cypher

Pythonic ransomware proof of concept.

Language:PythonStargazers:0Issues:0Issues:0

dpkt

fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

EquationGroupLeak

Archive of leaked Equation Group materials

Language:PythonStargazers:0Issues:0Issues:0

feralfilehosting

feralfilehosting

Language:ShellStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzdb

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzdb-1

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

jivoi.github.io

:link: site source jivoi.github.io

Language:HTMLStargazers:0Issues:0Issues:0

Misc-PowerShell-Stuff

random powershell goodness

Language:PowerShellStargazers:0Issues:0Issues:0

paramiko

The leading native Python SSHv2 protocol library.

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

Powershellery

This repo contains Powershell scripts used for general hackery.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:0Issues:0

Python

Python Scripts For Both God & Evil Work

Language:PythonStargazers:0Issues:0Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

redsocks

transparent redirector of any TCP connection to proxy

Language:CStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

shadowsocks-manager

A shadowsocks manager tool for multi user and traffic control.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0