naijim

naijim

Geek Repo

Location:Germany

Github PK Tool:Github PK Tool

naijim's starred repositories

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26184Issues:990Issues:0

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonLicense:MITStargazers:10874Issues:220Issues:253

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6849Issues:513Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6236Issues:350Issues:1413

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:3558Issues:314Issues:617

Destroy-Windows-10-Spying

Destroy Windows Spying tool

Language:C#Stargazers:3528Issues:0Issues:0

BaiduPCS

百度网盘命令行工具。The terminal utility for Baidu Network Disk.

Language:RoffLicense:NOASSERTIONStargazers:3490Issues:213Issues:278

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3433Issues:132Issues:950

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3032Issues:128Issues:255

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:2945Issues:124Issues:39

php-static-analysis-tools

A reviewed list of useful PHP static analysis tools

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2665Issues:125Issues:15

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2585Issues:178Issues:10

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:2164Issues:180Issues:175

cipherscan

A very simple way to find out which SSL ciphersuites are supported by a target.

Language:PythonLicense:MPL-2.0Stargazers:1950Issues:104Issues:77

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language:C++License:NOASSERTIONStargazers:1572Issues:71Issues:102

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:1474Issues:74Issues:130

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

fwknop

Single Packet Authorization > Port Knocking

Language:PerlLicense:GPL-2.0Stargazers:1077Issues:54Issues:237

phishery

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Language:GoLicense:MITStargazers:966Issues:46Issues:10

sniffly

Sniffing browser history using HSTS

Language:JavaScriptLicense:MITStargazers:934Issues:60Issues:7

VMAttack

VMAttack PlugIn for IDA Pro

Language:PythonLicense:MITStargazers:788Issues:55Issues:12

exploitable

The 'exploitable' GDB plugin

Language:PythonLicense:NOASSERTIONStargazers:669Issues:36Issues:24

PhpDependencyAnalysis

Static code analysis to find violations in a dependency graph

Language:PHPLicense:MITStargazers:561Issues:30Issues:34

afl-cov

Produce code coverage results with gcov from afl-fuzz test cases

Language:PythonLicense:GPL-2.0Stargazers:463Issues:24Issues:46

PenetrationTestingScripts

Here is some simple and useful scripts for penetration.

lightbulb-framework

Tools for auditing WAFS

Language:PythonLicense:MITStargazers:456Issues:31Issues:11