John Doe (jdsecurity)

jdsecurity

Geek Repo

Location:New York

Github PK Tool:Github PK Tool

John Doe's repositories

CryptoTrooper

The world's first Linux white-box ransomware

Language:ShellLicense:MITStargazers:60Issues:0Issues:0

binjitsu

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:5Issues:1Issues:0

awesome-cpp

A curated list of awesome C/C++ frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

License:NOASSERTIONStargazers:2Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:2Issues:1Issues:0

autologin

A project to attempt to automatically login to a website given a single seed

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-machine-learning

A curated list of awesome Machine Learning frameworks, libraries and software.

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

babun

Babun - a Windows shell you will love!

Language:ShellStargazers:1Issues:0Issues:0

bash-ransomware

Simple Bash Rasomware for use in Cyber Exercises

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

botnets

Disclosing botnets

Language:PerlStargazers:1Issues:0Issues:0

commandShell

Record the command, shell and config file in common use

Language:PHPStargazers:1Issues:2Issues:0

EaST

Exploits and Security Tools Framework 0.9.10

Language:JavaScriptStargazers:1Issues:0Issues:0

exp

收集各种各样的exp

Language:PHPStargazers:1Issues:0Issues:0

godpock

Automatically exported from code.google.com/p/godpock

Language:CStargazers:1Issues:0Issues:0

hack_tools_for_me

自己为了方便收集的小工具

Language:ShellStargazers:1Issues:1Issues:0

icmp-encrypted-chat

ICMP AES256 encrypted chat

Language:PythonStargazers:1Issues:0Issues:0

interview

Everything you need to kick ass on your coding interview

License:WTFPLStargazers:1Issues:0Issues:0

ninja_shell

Shell with AES 256 CBC and Port Knocking technique

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

opparis

codebase for op paris

Language:PHPStargazers:1Issues:0Issues:0

PenBox

A tool that has all the tools , penetration tester's repo

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

pentest-tools

Penetration testing scripts

Language:PerlStargazers:1Issues:0Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android) Remote Administration Tool with an embedded Python interpreter.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

python

for python test script

Language:PHPStargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:1Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:1Issues:0Issues:0

xshop

Automated research toolkit for testing vulnerabilities

Language:PythonStargazers:1Issues:0Issues:0
Language:GroffStargazers:0Issues:0Issues:0