sunilsong's repositories

gnome-shell-extension-lockkeys

Numlock and Capslock indicator for gnome-shell

Language:JavaScriptStargazers:1Issues:2Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:C++License:NOASSERTIONStargazers:1Issues:2Issues:0

yowsup

The python WhatsApp library

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ARCANUS

ARCANUS is a customized payload generator/handler.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:2Issues:0

bgrabber

simple banner grabber

Language:PythonStargazers:0Issues:1Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:2Issues:0

curl

Curl is a tool and libcurl is a library for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, GOPHER, TFTP, SCP, SFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

dns2proxy

Offensive DNS server

Language:PythonStargazers:0Issues:2Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:0Issues:2Issues:0

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

fuzzer

A Python, client/server, mutation-based file fuzzer that uses PyDBG to monitor the target application. Check out the README for full details.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

gammu

Gammu

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

letsencrypt

This Let's Encrypt repo is an ACME client that can obtain certs and extensibly update server configurations (currently supports Apache automation, nginx support coming soon)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lynis

Lynis - Security auditing tool and assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Works on Linux, Mac OS, and Unix based systems, with installation being optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

oclHashcat

World's fastest and most advanced GPGPU-based password recovery utility

Language:CStargazers:0Issues:2Issues:0

Potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

Language:C#Stargazers:0Issues:2Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

rdesktop

Unix client for Microsoft Remote Desktop Services.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Remmina

The GTK+ Remmina Remote Desktop Client

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:2Issues:0

sysinfo

system information summary in bash.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

tcpdump

the TCPdump network dissector

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

tor

unofficial git repo

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

UACME

Defeating Windows User Account Control

Language:CStargazers:0Issues:1Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0