Mariusz Banach (mgeeky)

mgeeky

Geek Repo

Company:Binary-Offensive.com

Location:Poland

Home Page:https://binary-offensive.com

Twitter:@mariuszbit

Github PK Tool:Github PK Tool

Mariusz Banach's starred repositories

sqlipy

SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

Language:PythonLicense:UnlicenseStargazers:251Issues:0Issues:0

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:973Issues:0Issues:0

SMRT

Sublime Malware Research Tool

Language:PythonLicense:GPL-3.0Stargazers:64Issues:0Issues:0

Vintageous

Vi/Vim emulation for Sublime Text 3

Language:PythonLicense:NOASSERTIONStargazers:1639Issues:0Issues:0

scapy-fakeap

Fake wireless Access Point (AP) implementation using Python and Scapy, intended for convenient testing of 802.11 protocols and implementations.

Language:PythonLicense:GPL-2.0Stargazers:234Issues:0Issues:0

sk3wldbg

Debugger plugin for IDA Pro backed by the Unicorn Engine

Language:C++License:GPL-2.0Stargazers:541Issues:0Issues:0

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9314Issues:0Issues:0

smali

smali/baksmali

Language:JavaStargazers:6275Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44010Issues:0Issues:0

Scylla

Imports Reconstructor

Language:C++License:GPL-3.0Stargazers:1062Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Language:ShellStargazers:386Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7363Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2033Issues:0Issues:0

bintut

Teach you a binary exploitation for great good.

Language:PythonLicense:GPL-3.0Stargazers:294Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1020Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31574Issues:0Issues:0

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:1767Issues:0Issues:0

BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language:PythonLicense:NOASSERTIONStargazers:501Issues:0Issues:0

zzuf

🌪️ Application fuzzer

Language:CLicense:WTFPLStargazers:419Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1413Issues:0Issues:0

Pazuzu

Pazuzu: Reflective DLL to run binaries from memory

Language:PythonStargazers:210Issues:0Issues:0

idaemu

idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.

Language:PythonLicense:GPL-2.0Stargazers:538Issues:0Issues:0

CVE-2015-6086

PoC for CVE-2015-6086

Language:HTMLLicense:GPL-3.0Stargazers:68Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7052Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12050Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4419Issues:0Issues:0

shellconv

Small tool for disassembling shellcode (using objdump)

Language:PythonStargazers:147Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21157Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11458Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:11963Issues:0Issues:0