riedlem's starred repositories

icloud3_v3

iCloud3 v3, Development Version - This Repo/Version is used for development and testing of new and updated features. It is not the official release of iCloud3 v3, .

Language:PythonLicense:MITStargazers:142Issues:0Issues:0

uls

Unified Log Streamer (ULS)

Language:PythonLicense:Apache-2.0Stargazers:27Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:333Issues:0Issues:0

whatsapp-media-decrypt

Decrypt WhatsApp encrypted media files

Language:GoStargazers:955Issues:0Issues:0

LavaPasswordFactory

Your last stop for password list generation needs!

Language:PythonLicense:Apache-2.0Stargazers:27Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Stargazers:3420Issues:0Issues:0

RasPlex

Rasplex is a community driven port of Plex Home Theater for the Raspberry Pi

Language:RubyStargazers:656Issues:0Issues:0

wordpress_plugin_security_testing_cheat_sheet

WordPress Plugin Security Testing Cheat Sheet

Stargazers:268Issues:0Issues:0

blue_hydra

Blue Hydra

Language:RubyLicense:NOASSERTIONStargazers:833Issues:0Issues:0

btlejuice

BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework

Language:JavaScriptStargazers:702Issues:0Issues:0

ubertooth

Software, firmware, and hardware designs for Ubertooth

Language:CLicense:GPL-2.0Stargazers:1897Issues:0Issues:0

bleno

A Node.js module for implementing BLE (Bluetooth Low Energy) peripherals

Language:JavaScriptLicense:MITStargazers:2115Issues:0Issues:0

holepuncher

Holepuncher, A wrapper script to open ports in iptables and start a listener.

Language:ShellLicense:Apache-2.0Stargazers:32Issues:0Issues:0

SimpleBackdoor

Remote Windows shell

Language:C++Stargazers:32Issues:0Issues:0

Ares

Python botnet and backdoor

Language:PythonStargazers:1515Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3670Issues:0Issues:0

lanmap2

builds database/visualizations of LAN structure from passively sifted information

Language:CStargazers:148Issues:0Issues:0

usbkill

« usbkill » is an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

Language:PythonStargazers:4381Issues:0Issues:0

PortalAuth

Captive portal cloner and payload distributor for the WiFi Pineapple NANO and TETRA

Language:PythonStargazers:27Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellLicense:NOASSERTIONStargazers:1568Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1869Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7708Issues:0Issues:0

pcap_decoder

Simple Pcap Decoder Framework

Language:PythonStargazers:3Issues:0Issues:0

IR_Tool

Script for Forensic on Linux

Language:ShellStargazers:50Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:156Issues:0Issues:0

pentools

List of penetration testing tools.

Language:JavaScriptLicense:MITStargazers:23Issues:0Issues:0

password-lists

Password lists for use in penetration testing situations, broken up by TLD.

Stargazers:314Issues:0Issues:0

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:47387Issues:0Issues:0

interlock

INTERLOCK - file encryption and HSM front-end

Language:JavaScriptLicense:NOASSERTIONStargazers:294Issues:0Issues:0

usbarmory

USB armory - The open source compact secure computer

Language:RubyStargazers:1346Issues:0Issues:0