nootropic's starred repositories

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9926Issues:487Issues:31

xonsh

:shell: Python-powered shell. Full-featured and cross-platform.

Language:PythonLicense:NOASSERTIONStargazers:8201Issues:107Issues:2593

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4421Issues:160Issues:902

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3407Issues:132Issues:947

nanorc

Improved Nano Syntax Highlighting Files

Language:ShellLicense:NOASSERTIONStargazers:3005Issues:76Issues:122

pingfs

Stores your data in ICMP ping packets

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language:C++License:AGPL-3.0Stargazers:2616Issues:113Issues:439

hack.chat

a minimal, distraction-free chat application

Language:JavaScriptLicense:MITStargazers:2386Issues:104Issues:109

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

bashblog

A single Bash script to create blogs. Download, run, write, done!

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

msfpc

MSFvenom Payload Creator (MSFPC)

Language:ShellLicense:MITStargazers:1196Issues:80Issues:16

tinydir

Lightweight, portable and easy to integrate C directory and file reader

Language:CLicense:NOASSERTIONStargazers:789Issues:37Issues:43

radare2-book

The Official Radare2 Book

Language:CLicense:CC-BY-SA-4.0Stargazers:759Issues:57Issues:117

Sibyl

A Miasm2 based function divination.

Language:PythonLicense:NOASSERTIONStargazers:529Issues:42Issues:24

secure-email

Overview of projects working on next-generation secure email.

write-ups-2013

Wiki-like CTF write-ups repository, maintained by the community. 2013

write-ups-tools

A collection of tools used to maintain and create CTF write-up folders

commix-testbed

A collection of web pages, vulnerable to command injection flaws.

TinyXPB

Windows XP 32-Bit Bootkit

rcs-common

Common components for RCS backend

core-linux

RCS Agent for Linux

Hacking-Team-Sweeper

Tools to help detect Hacking Team malware

License:AGPL-3.0Stargazers:80Issues:20Issues:0

TheItalianJob

Uses Shodan to locate HackingTeam C&C Servers.

NeutrinoBotHack

SQL injection in Neutrino panel

Language:PythonStargazers:8Issues:4Issues:0
Language:PythonStargazers:5Issues:0Issues:0