ICED TEA's repositories

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

credmap

The Credential Mapper

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

ExceptionDetector

Exception detector for windows programs(x86 only)

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:0Issues:0

FuzzBunch

The ORIGINAL decrypted copies of the Shadow Broker's Lost In Translation release. Contains FuzzBunch, DanderSpritz, and all the other NSA [Equation Group] toolkits. Please use them only for researching purposes.

Language:PythonStargazers:0Issues:0Issues:0

HERCULES

HERCULES is a special payload generator that can bypass antivirus softwares.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

locust

Scalable user load testing tool written in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

magma

The magma server daemon, classic edition, which supports server side encryption, SMTP, POP, IMAP and HTTP (with a JSON-RPC interface for the included webmail client).

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

malsub

A Python RESTful API framework for online malware and URL analysis services.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

offense

Files used for various testing methodologies.

Language:LuaStargazers:0Issues:0Issues:0

OverTheWire-website

OverTheWire website

Language:CStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:0Issues:0Issues:0

quicksand_lite

Command line tool for scanning streams within office documents plus xor db attack

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sguil

Sguil client for NSM

Language:TclLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sketchy

A task based API for taking screenshots and scraping text from websites.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Stitch

Python Remote Administration Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Veil

Veil 3.0

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0