su3158's repositories

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dec-flip-chip-templates

KiCAD Templates for DEC FLIP CHIP Modules

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

dnSpy

Revival of the well known .NET debugger and assembly editor, dnSpy

Stargazers:0Issues:0Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads

Stargazers:0Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

License:MITStargazers:0Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

jitsi-meet

Jitsi Meet - Secure, Simple and Scalable Video Conferences that you use as a standalone app or embed in your web application.

License:Apache-2.0Stargazers:0Issues:0Issues:0

keycroc-payloads

The Official Key Croc Payload Repository

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

relly

RDBMS のしくみを学ぶための小さな RDBMS 実装

License:MITStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

S2-046-PoC

S2-046-PoC

Stargazers:0Issues:0Issues:0
Language:MakefileLicense:MITStargazers:0Issues:0Issues:0

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

thgtoa

The Hitchhiker’s Guide to Online Anonymity

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over

License:GPL-2.0Stargazers:0Issues:0Issues:0