pseudo<>psuedo (psuedoelastic)

psuedoelastic

Geek Repo

Company:@Spelunker

Location:Universe

Home Page:503.error

Github PK Tool:Github PK Tool

pseudo<>psuedo's repositories

Scanners-Box

[Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:1Issues:0Issues:0

anonym8

Sets Transparent proxy tunnel through Tor, I2P, Privoxy, Polipo and modify DNS; Include Anonymizing Relay Monitor (arm), macchanger and wipe (Cleans ram/cache & swap-space) features, ID spoofing has never been so easy.

Language:ShellStargazers:0Issues:2Issues:0

awesome-iocs

A collection of sources of indicators of compromise

License:MITStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:ArduinoLicense:MITStargazers:0Issues:0Issues:0

endtools

A collection of scripts for privacy and anonymity and for administering endwall

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Facebook-Phishing-Page

A phishing site for facebook

Language:PHPStargazers:0Issues:0Issues:0

infoga

Gathering Email Information Tool

Language:PythonStargazers:0Issues:0Issues:0

ipsum

Daily feed of bad IPs (with blacklist hit scores)

Stargazers:0Issues:0Issues:0

kali-scripts

Some usefull scripts for KaliLinux

Language:ShellStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

mirai

Mirai related codes and stuff

Language:CStargazers:0Issues:0Issues:0

mitmAP

A python program to create a fake AP and sniff data.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MyToolKit

sqlmap对所有目标及其所有旁站批量自动化sqli

Language:PythonStargazers:0Issues:0Issues:0

nullmumbai08-10-16

SQL injection, CSRF, brute force and image upload vulnerability hack scripts and safeguarding scripts

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

POSHSPY

POSHSPY backdoor code

Stargazers:0Issues:0Issues:0

rainmap-lite

Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Random-PowerShell-Work

Random PowerShell Work

Language:PowerShellStargazers:0Issues:1Issues:0

rtl8812AU_8821AU_linux

rtl8812AU_8821AU linux kernel driver for AC1200 (801.11ac) Wireless Dual-Band USB Adapter

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sack

Identify connection of sessions for social engineering attacks.

Language:PythonStargazers:0Issues:0Issues:0

security-scripts

A collection of public offensive and defensive security related scripts for InfoSec students.

Language:PythonStargazers:0Issues:0Issues:0

shootback

a reverse TCP tunnel let you access target behind NAT or firewall

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

startbootstrap-sb-admin-2

A free, open source, Bootstrap admin theme created by Start Bootstrap

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:0Issues:0

tsusen

Network traffic sensor

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

video.js

Video.js - open source HTML5 & Flash video player

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wifi-arsenal

WiFi arsenal

Language:CStargazers:0Issues:0Issues:0