NM (nmcv)

nmcv

Geek Repo

Location:United States

Github PK Tool:Github PK Tool

NM's repositories

Electron-React-Boilerplate

Electron(Atom-Shell) app using React.js

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

anam

Mass scanning the internet (http and https) using a raw tcpstack.

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

awesome-electron

Useful resources for creating apps with Electron

Stargazers:0Issues:2Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries and software.

Language:PythonStargazers:0Issues:2Issues:0

cool-retro-term

A good looking terminal emulator which mimics the old cathode display...

Language:QMLStargazers:0Issues:2Issues:0

ctci_v6

Cracking the Coding Interview 6th edition problems

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

CVE-2014-0160

Heartbleed variants

Language:CStargazers:0Issues:2Issues:0

CySecBooks

Libros de Cyber Security

Stargazers:0Issues:2Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:LuaStargazers:0Issues:2Issues:0

grite

static blogging framework for hackers

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

HashPump

A tool to exploit the hash length extension attack in various hashing algorithms

Language:C++License:MITStargazers:0Issues:2Issues:0

heartbleeder

OpenSSL CVE-2014-0160 Heartbleed vulnerability test

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

libpywebhack

Web hacking asstistance toolkit

Language:PythonStargazers:0Issues:2Issues:0

MindRDR

MindRDR is an application for Google Glass that uses a mind reader to take and post photos on social networks

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

NFCulT

NFC Ultralight Toolkit

Language:JavaStargazers:0Issues:2Issues:0

pacemaker

Heartbleed (CVE-2014-0160) client exploit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:HTMLStargazers:0Issues:2Issues:0

PirateScope

wxPython oscilloscope client for dangerousprototypes.com's Bus Pirate.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PocketPasswords

Mobile (and currently read-only) password manager for iOS

Language:SwiftLicense:MITStargazers:0Issues:2Issues:0

polymer

Leverage the future of the web platform today.

Language:JavaScriptStargazers:0Issues:2Issues:0

scripts-1

small utilities, helper scripts

Language:PerlStargazers:0Issues:2Issues:0

shellinabox

Unoffical Shell In A Box fork

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Static-Site-Generators

A definitive list of tools for generating static websites.

Stargazers:0Issues:2Issues:0

syscall_menagerie

A menagerie of Linux system calls

Stargazers:0Issues:2Issues:0

tinyctf-platform

Yet another CTF platform

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

untwister

Seed recovery tool for PRNGs

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

yowsup

The open source cross platform Whatsapp library powering Wazapp

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0