ICED TEA's repositories

aleph

An Open Source Malware Analysis Pipeline System

Language:CSSStargazers:0Issues:2Issues:0

bettercap

A complete, modular, portable and easily extensible MITM framework.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BugId

Python module to detect, analyze and id application bugs

Language:PythonStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploiting

Stuff you might use when exploiting software

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

gdog

A fully featured Windows backdoor that uses Gmail as a C&C server

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hexorbase

Automatically exported from code.google.com/p/hexorbase

Language:PythonStargazers:0Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonStargazers:0Issues:0Issues:0

MIDAS

Mac Intrusion Detection Analysis System

Stargazers:0Issues:0Issues:0

minion

Minion

License:MPL-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

node-dns

Replacement dns module in pure javascript for node.js

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:0Issues:0

OWASP-ZSC

OWASP ZCR Shellcoder

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pemcracker

Tool to crack encrypted PEM files

Language:CLicense:MITStargazers:0Issues:0Issues:0

Pony

Pony 2.0 Stealer

Language:PascalStargazers:0Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:0Issues:0Issues:0

PowerTools

Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Selfie

A Tool to Unpack Self-Modifying Code using DynamoRIO

Language:C++Stargazers:0Issues:0Issues:0

shellconv

Small tool for disassembling shellcode (using objdump)

Language:PythonStargazers:0Issues:0Issues:0

spectrology

Images to audio files with corresponding spectrograms encoder.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tools

A collection of tools found on Github

Language:RoffStargazers:0Issues:0Issues:0

viper

Binary analysis framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webvulscan

Web Application Vulnerability Scanner.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

weeman

:tropical_fish: HTTP Server for phishing in Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0