pabit

pabit

Geek Repo

Company:Pabit.pl

Location:Poland

Home Page:https://pabit.pl

Github PK Tool:Github PK Tool

pabit's repositories

wifitap

wifitap updated for BT5r3

Language:PythonLicense:GPL-2.0Stargazers:1Issues:2Issues:0

audit-cef

Auditd CEF support via Audispd plugin

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bbqsql

SQL Injection Exploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

buspirate_nrf24lu1p

Bus Pirate script to recover a NRF24LU1+ device via SPI.

Language:PerlStargazers:0Issues:0Issues:0

CertExpirationCheck

Checks to see when the cert for a given domain expires.

Language:PythonStargazers:0Issues:0Issues:0

dllinjector

dll injection tool that implements various methods

Language:C++Stargazers:0Issues:0Issues:0

DNSHarvester

This tool will harvest valid DNS subdomains from a given domain.

Language:PythonStargazers:0Issues:2Issues:0

dsploit

An Android tool to perform network analysis, port scanning, mitm attacks, etc.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GarageSMSButler

Garage SMS Butler for the Raspberry Pi

Language:PythonStargazers:0Issues:0Issues:0

GeoHarvest

A simple script for translating IP addresses to GeoLocations

Language:ShellStargazers:0Issues:0Issues:0

GWT-Penetration-Testing-Toolset

A set of tools made to assist in penetration testing GWT applications. Additional details about these tools can be found on my OWASP Appsec DC slides available here: http://www.owasp.org/images/7/77/Attacking_Google_Web_Toolkit.ppt

Language:PythonStargazers:0Issues:0Issues:0

KeyFactor

A very basic example in factoring tiny RSA public keys in order to generate a corresponding RSA private key.

Language:RubyStargazers:0Issues:0Issues:0

kimsufi-hunter

Kimsufi Hunter - a script catching chance to buy cheap dedicated server

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

layer2

Toy framework for creating a VPN

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

mptcp-abuse

A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

msf_modules

Metasploit modules

Language:RubyStargazers:0Issues:1Issues:0

MultiSSH

Multiple Host SSH Client

Language:PythonStargazers:0Issues:0Issues:0

nmap-nse-scripts

NMAP Nse Scripts

Language:LuaStargazers:0Issues:0Issues:0

pgsql_ha_cluster

Highly Available Multi-Node PostgreSQL Cluster

Stargazers:0Issues:0Issues:0

PVED

Purposely Vulnerable Embedded Device

Language:CStargazers:0Issues:0Issues:0

pwobfuscator

Simple password obfuscator for penetration testing reports, etc

Language:RubyStargazers:0Issues:0Issues:0

python-dll-injection

Python toolkit for injecting DLL files into running processes on Windows

Language:PythonStargazers:0Issues:0Issues:0

r2d2

Raspberry Pi R2D2

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

recomposer

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.

Language:PythonStargazers:0Issues:0Issues:0

SCANNER-INURLBR-INTERFACE

O Scanner vai procurar erros padrões do script SQLI(MySQL,MS ACCESS,Microsoft SQL Server,ORACLE,POSTGRESQL) OU ERROS DE PROGRAMAÇÃO. O mesmo vinculado com seu EXPLOIT que pode ser deixado vazio exploit='' o exploit sempre será usado no final das urls,Padrão básico sqlinjection.

Language:PHPStargazers:0Issues:0Issues:0

sslstrip

A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VMInjector

DLL Injection tool to unlock guest VMs

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0