Band1t's repositories

ircbot

Perl IRC DDoS Bot

Language:PerlStargazers:2Issues:2Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:1Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

CouchPotatoServer

Automatic Movie Downloading via NZBs & Torrents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:0Issues:0

data

APTnotes data

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

DjangoBlog

基于 python3.4 和 django1.9 的 Blog 项目

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

exp-for-python

平常收集的python小脚本程序

Language:PythonStargazers:0Issues:0Issues:0

hack-for-tools

常用的黑客神器

Language:ShellStargazers:0Issues:2Issues:0

hackUtils

It is a hack tool kit for pentest and web security research.

Language:PythonStargazers:0Issues:0Issues:0

moloch

Moloch is a open source large scale full PCAP capturing, indexing and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

openftp4

A list of all FTP servers in IPv4 that allow anonymous logins.

License:MITStargazers:0Issues:2Issues:0

penetration-testing-tools

Penetration Testing tools - one repo to clone them all... containing latest pen testing tools

Stargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaStargazers:0Issues:0Issues:0

php-webshells

Common php webshells. Do not host the file(s) on your server!

Language:PHPStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwnypack

Certified Edible Dinosaurs official CTF toolkit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

SharpToolsAggressor

内网渗透中常用的c#程序整合成cs脚本,直接内存加载。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

TheFatRat

Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a popular payload it that can then be executed on a windows,android,or mac anything. Program to create a C program after it is compiled that will bypass most AV ( Antivirus )

Language:CLicense:MITStargazers:0Issues:2Issues:0

v2ray-heroku

用于在 Heroku 上部署 V2Ray WebSocket。

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

vmaig_blog

an opensource blog system based on django 1.8 and bootstrap http://vmaig.com

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0