manfiS's repositories

droidfuzzer

A Modular Android Fuzzing Toolkit

Language:PythonLicense:GPL-3.0Stargazers:30Issues:3Issues:0

Gadgetbridge

A free and cloudless replacement for your gadget vendors' closed source Android applications. Pebble and Mi Band supported.

Language:JavaLicense:AGPL-3.0Stargazers:1Issues:2Issues:0

private

private stuff

Language:CStargazers:1Issues:2Issues:0

algo

1-click IPSEC VPN in the Cloud

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

BetterAndroRAT

Android Remote Access Trojan

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

challack

Proof-of-concept exploit code for CVE-2016-5696

Language:CStargazers:0Issues:2Issues:0

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

EternalRocks

EternalRocks worm

Stargazers:0Issues:2Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:2Issues:0

glinetpineapple

Wifi Pineapple firmware for for GL.iNet GL-AR150

Language:BatchfileStargazers:0Issues:2Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:1Issues:0

hackrf

low cost software radio platform

Language:KiCadLicense:GPL-2.0Stargazers:0Issues:2Issues:0

HackVault

A container repository for my defensive/offensive hacks!

Language:JavaScriptStargazers:0Issues:2Issues:0

lobotomy

Android Reverse Engineering Framework & Toolkit

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

magspoof

MagSpoof is a portable device that can spoof/emulate any magnetic stripe or credit card "wirelessly", even on standard magstripe readers.

Language:EagleStargazers:0Issues:2Issues:0

MiBand

HR Mes by MiBand 1S

Language:JavaStargazers:0Issues:2Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:2Issues:0

mousejack

Firmware and research tools for Nordic Semiconductor nRF24LU1+ based USB dongles and breakout boards.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

NeutrinoMalware

Malware Dump

Language:PHPStargazers:0Issues:2Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Language:LuaStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:0Issues:0

PlasmaRAT

Remote Access Trojan(RAT), Miner, DDoS

Language:Visual BasicLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

ransomware

A windows crypto-ransomware (Academic)

Language:GoStargazers:0Issues:2Issues:0

Routerhunter-2.0

Testing vulnerabilities in devices and routers connected to the Internet.

Language:PythonStargazers:0Issues:2Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:2Issues:0

t81_558_deep_learning

Washington University (in St. Louis) Course T81-558: Applications of Deep Neural Networks

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:2Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:0Issues:2Issues:0