miragshin's repositories

Language:PythonStargazers:0Issues:0Issues:0

whoishere.py

WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.

Language:PythonStargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:MITStargazers:0Issues:0Issues:0

How-to-Make-a-Computer-Operating-System

How to Make a Computer Operating System in C++

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:2Issues:0Issues:0

Peanuts

Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

marp

Markdown presentation writer, powered by Electron.

Language:CoffeeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PoC

Various PoCs

Language:PythonStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BDFProxy

Patch Binaries via MITM: BackdoorFactory + mitmProxy.

Language:PythonStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FRIEND

Flexible Register/Instruction Extender aNd Documentation

Language:C++Stargazers:0Issues:0Issues:0

PiFmRds

FM-RDS transmitter using the Raspberry Pi's PWM

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:0Issues:0

Android-Responder

Scripts for running Responder.py in an Android (rooted) device.

Language:ShellStargazers:0Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinuxMalwareSourceCode

This is a repository of the source code of various malware targeting the *nix (mostly Linux) operating systems.

Language:CStargazers:0Issues:0Issues:0

WindowsMalwareSourceCode

Collection of Source Code of Various Malware Targeting the Windows Platform

Stargazers:0Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vul_war

《漏洞战争:软件漏洞分析精要》配套资料

Stargazers:0Issues:0Issues:0