Michal Koczwara (michalkoczwara)

michalkoczwara

Geek Repo

Location:Cambridge

Github PK Tool:Github PK Tool

Michal Koczwara's starred repositories

call-for-wpa3

Call for WPA3 - what's wrong with WPA2 security and how to fix it

Stargazers:237Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81049Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:1377Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonStargazers:2Issues:0Issues:0

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:2Issues:0Issues:0

AutoNessus

This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, you can list all scans, list all policies, start, stop, pause, and resume a scan.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

homebrew-pentest

Homebrew Tap - Pen Test Tools

Language:RubyStargazers:2Issues:0Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:2Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:2Issues:0Issues:0
Language:C#Stargazers:2Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7698Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:1Issues:0Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:715Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:954Issues:0Issues:0

BruteXSS

BruteXSS - Cross-Site Scripting Bruteforcer

Language:PythonLicense:GPL-3.0Stargazers:466Issues:0Issues:0

infernal-twin

wireless hacking - This is automated wireless hacking tool

Language:PythonStargazers:1226Issues:0Issues:0

infernal-twin

wireless hacking - This is automated wireless hacking tool

Language:PythonStargazers:1Issues:0Issues:0

FASTSAM

Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices

Language:GoLicense:MITStargazers:18Issues:0Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:665Issues:0Issues:0

SimpleEmailSpoofer

A simple Python CLI to spoof emails.

Language:PythonLicense:MITStargazers:525Issues:0Issues:0

HackSpy-Trojan-Exploit

This tool creates almost undetectabe trojan virus to exploit windows machine.

Language:PythonStargazers:132Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5715Issues:0Issues:0

HackVault

A container repository for my public web hacks!

Language:JavaScriptStargazers:1895Issues:0Issues:0

django-admin-honeypot

:honey_pot: A fake Django admin login screen page.

Language:PythonLicense:MITStargazers:1010Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:1375Issues:0Issues:0

PaySurf

Paypal CSRF for account takeover.

Language:PHPStargazers:6Issues:0Issues:0

xss

xss.js.org

Language:PHPStargazers:66Issues:0Issues:0

idb

idb is a tool to simplify some common tasks for iOS pentesting and research

Language:RubyLicense:MITStargazers:936Issues:0Issues:0

WebGoatPHP

WebGoatPHP is a port of WebGoat to PHP and MySQL/SQLite databases.

Language:PHPLicense:Apache-2.0Stargazers:40Issues:0Issues:0