phpsystems's repositories

Rubber-Ducky-Payloads

Payloads for the Hak5 Rubber Ducky

Language:ShellStargazers:36Issues:5Issues:0

USBTalk

Repository for the "When USB devices Attack" talk at Bsids Events.

Language:C++Stargazers:4Issues:4Issues:0

PineappleSetupGui

GUI for Wifi Pineapple Setup / WP6.sh replacement.

Language:PythonStargazers:2Issues:2Issues:0

freeradius

A clone of freeradius server with apache kafka accounting and auth plugin.

Language:CLicense:GPL-2.0Stargazers:1Issues:2Issues:0

anon_pcaps

Anonymous PCAPs for analysis

Stargazers:0Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:0Issues:0Issues:0

awesome-laravel

A curated list of bookmarks, packages, tutorials, videos and other cool resources from the Laravel ecosystem

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PowerShellStargazers:0Issues:2Issues:0

btproxy

Man in the Middle analysis tool for Bluetooth.

Language:PythonStargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Language:ShellStargazers:0Issues:0Issues:0

es_email_intel

Extract IOCs from emails, store them in ElasticSearch, and generate mails and feeds based on the data

Stargazers:0Issues:0Issues:0

Hippocampe

Threat Feed Aggregation, Made Easy

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iOSAppReverseEngineering

The world’s 1st book of very detailed iOS App reverse engineering skills :)

Stargazers:0Issues:0Issues:0

mailchecks

Scripts for checking Mail server setups and settings.

Language:PythonStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

metasploit-resourcefiles

Metaplsoit resource files for various tasks

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:0Issues:0

pocorgtfo

a mirror of the "International Journal of PoC||GTFO" with some extra stuff

Language:CSSStargazers:0Issues:2Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

Language:C#License:MITStargazers:0Issues:0Issues:0

security-automation-with-ansible-2

Ansible Playbooks for Security Automation with Ansible2 book

Stargazers:0Issues:0Issues:0

ssidlistener

Python script which listens for a certain SSID to be broadcast before exiting

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Steelcon2018

SteelCon 2018 Workshop Requirements

Language:C++Stargazers:0Issues:3Issues:0
Language:CStargazers:0Issues:0Issues:0

websitechecks

Repository for checking various aspects of websites are setup correctly.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

wifipineapple-wiki

The WiFi Pineapple Wiki

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework designed to aid in the penetration testing of WordPress systems.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:2Issues:0