securycore's repositories

airsniff-ng

Fast sniffer,spoofer and intrusion detector

Language:C++License:Apache-2.0Stargazers:3Issues:0Issues:0

anabasis

A simple fuzzing support library for debugging, exception monitoring and crash analysis for Windows.

Language:C++License:MITStargazers:2Issues:0Issues:0

ck6

Killer / bypass tool for internet cafe clients.

Language:Visual BasicStargazers:1Issues:0Issues:0

the-endorser

An OSINT tool that allows you to draw out relationships between people on LinkedIn via endorsements/skills.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

anfd

Application Networking Firewall Daemon

Language:PerlStargazers:0Issues:0Issues:0

arp-validator

Security Tool to detect arp poisoning attacks

Language:JavaScriptStargazers:0Issues:0Issues:0

clamav-sniffer

Dynamically change firewall

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

difuze

Fuzzer for Linux Kernel Drivers

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

engine

Droidefense: Advance Android Malware Analysis Framework

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EvilURL

An unicode domain phishing generator for IDN Homograph Attack

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

FESK

Firewall Easy Setup Kit

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ffw

A fuzzing framework for network servers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hitman

Hitman - A tool for reliable TCP/IP communication and detection in the presence of on-path connection reset censorship technologies and firewalls.

Language:PythonStargazers:0Issues:0Issues:0

idasec

IDA plugin for reverse-engineering and dynamic interactions with the Binsec platform

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

linux-explorer

Easy-to-use live forensics toolbox for Linux endpoints

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

natcap

Natcap protocol to break through the firewall. A transparent proxy

Language:CStargazers:0Issues:0Issues:0

nShield

An Easy and Simple Anti-DDoS solution for VPS,Dedicated Servers and IoT devices - Beta

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NtdsAudit

An Active Directory audit utility

Language:C#License:MITStargazers:0Issues:0Issues:0

osint-scraper

Social Recon

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ratched

Ratched is a transparent Man-in-the-Middle TLS proxy intended for penetration testing

Language:CStargazers:0Issues:0Issues:0

RaTS

Ransomware Traces Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RFCrack

A Software Defined Radio Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

roca

ROCA: Infineon RSA key vulnerability

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ROPInjector

Patching ROP-encoded shellcodes into PEs

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SpookFlare

Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

WinREPL

x86 and x64 assembly "read-eval-print loop" shell for Windows

Language:C++License:ZlibStargazers:0Issues:0Issues:0

WLT3Serial

Native Java-based deserialization exploit for WebLogic T3 (and T3S) listeners.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0