Schrodinger's repositories

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:0Issues:2Issues:0

cheatsheets

random brain dumps

Stargazers:0Issues:0Issues:0

cuckoo-ansible

ansible playbook to install cuckoo sandbox

Stargazers:0Issues:2Issues:0

documents

TXT and PDF documents from the NSA

License:NOASSERTIONStargazers:0Issues:0Issues:0

EKWorkshop

BSidesLV 2015 Exploit Kit Analysis Workshop Files

Stargazers:0Issues:0Issues:0

fuzzdb

Automatically exported from code.google.com/p/fuzzdb

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Implementing-SSL-TLS-Using-Cryptography-and-PKI

Implementing SSL TLS Using Cryptography and PKI

Language:CStargazers:0Issues:1Issues:0

Ioncube8-Decoder

This program is not working yet

Language:PHPStargazers:0Issues:2Issues:0
Language:PythonLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

MacroShop

Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See http://khr0x40sh.wordpress.com for details.

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

malware-scripts

Useful scripts related with malware

Language:PythonStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

MoovMisManage

Moovbox Mismanagement Utilities

Stargazers:0Issues:1Issues:0

NFWorkshop

Network Forensics Workshop Files

Language:PythonStargazers:0Issues:1Issues:0

ollydbg-script

收集一些ollydbg的脱壳脚本 collect some ollydbg scripts.

Language:BatchfileStargazers:0Issues:2Issues:0

OnionIRC

Docker container for running an IRC server as a Tor hidden service

License:GPL-3.0Stargazers:0Issues:2Issues:0

pentesting-dump

Scripts, tools, and proof-of-concepts to aid in a penetration test.

Language:PowerShellStargazers:0Issues:1Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

PRELOAD

LD_PRELOAD rootkit utils

Language:AssemblyStargazers:0Issues:2Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:0Issues:1Issues:0

pwk

pwk notes and scripts

Language:PythonStargazers:0Issues:2Issues:0

simple-assembly-explorer

Automatically exported from code.google.com/p/simple-assembly-exploror

Language:C#Stargazers:0Issues:1Issues:0

tools

random python stuff

Language:PythonStargazers:0Issues:1Issues:0

trochilus

This project closed.

Language:C++Stargazers:0Issues:2Issues:0

tsocks

A reverse socks5 proxy server with ssl(一个Socks5代理服务器程序)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

VBoxHardenedLoader

VirtualBox VM detection mitigation loader

Language:CStargazers:0Issues:1Issues:0

vtrace-mirror

Automatically exported from code.google.com/p/vtrace-mirror

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0