igpg

igpg

Geek Repo

0

followers

0

following

Location:/dev/null

Github PK Tool:Github PK Tool

igpg's repositories

BareMetal-kernel

A very minimal, resource efficient exo-kernel

Language:AssemblyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

xos

Hobbyist operating system project for the PC with graphical user interface, multitasking, ACPI, and more to come, written entirely in assembly.

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

git_test

a test repository

Language:CrystalStargazers:0Issues:0Issues:0

rust-barebones-kernel

A barebones framework for a rust kernel.

Language:AssemblyLicense:UnlicenseStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

wig

WebApp Information Gatherer

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Crawlic

Web recon tool (find temporary files, parse robots.txt, search some folders, google dorks and search domains hosted on same server)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)

Language:POV-Ray SDLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonStargazers:0Issues:0Issues:0

PytheM

Multi-purpose pentest framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

voltron

A hacky debugger UI for hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

codex-backend

CodexGigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in malware hunting.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

htcap

htcap is a web application scanner able to crawl single page application (SPA) in a recursive manner by intercepting ajax calls and DOM changes.

Language:PythonStargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

demos

Demos of various techniques found in malware

Language:CStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tplmap

Automatic Server-Side Template Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

maybe

:open_file_folder: :rabbit2: :tophat: See what a program does before deciding whether you really want it to happen.

Language:PythonStargazers:0Issues:0Issues:0

golismero

GoLismero - The Web Knife

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Bluto

DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0