iR2-D2's repositories

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

blacknurse

BlackNurse attack PoC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:1Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:0Issues:0

dht

BitTorrent DHT Protocol && DHT Spider

Language:GoLicense:MITStargazers:0Issues:0Issues:0

firmadyne

Main repository

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

GT

GT (Great Tit) is a portable debugging tool for bug hunting and performance tuning on smartphones anytime and anywhere just as listening music with Walkman. GT can act as the Integrated Debug Environment by directly running on smartphones.

Language:JavaStargazers:0Issues:0Issues:0

Hash-Algorithm-Identifier

A python tool to identify different Hash Function Algorithms

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hashcat

Advanced CPU-based password recovery utility

Language:CStargazers:0Issues:1Issues:0

HowToBeAProgrammer

A guide on how to be a Programmer - originally published by Robert L Read

Stargazers:0Issues:0Issues:0
Language:SmaliLicense:GPL-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款远程漏洞验证框架,Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform Remote Administration Tool with an embedded Python interpreter. Pupy can load python packages from memory and transparently access remote python objects. Pupy can communicate using different transports and have a bunch of cool features & modules. On Windows, Pupy is a reflective DLL and leaves no traces on disk.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

pymetasploit

A full-fledged msfrpc library for Metasploit framework.

Language:PythonStargazers:0Issues:1Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

spade

APK backdoor embedder

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SWEB

个人使用的ShadowsocksR的WEB面板。集成修改配置,开启,关闭为一体的管理功能的网页面板。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TCP-32764

some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tesseract

Tesseract Open Source OCR Engine (main repository)

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

vFeed

vFeed - The Correlated Vulnerability And Threat Database

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

voltron

A hacky debugger UI for hackers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vuls

Vulnerability scanner for Linux, agentless, written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

VulScritp

内网渗透脚本

Language:PythonStargazers:0Issues:2Issues:0

VulSolo

Vulnerability Search & Assessment

License:GPL-3.0Stargazers:0Issues:2Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0