tdr130's starred repositories

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

Language:PHPLicense:MITStargazers:317Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:2873Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:5452Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:516Issues:0Issues:0

cansecwest2016

slide and full exploit

Language:HTMLStargazers:86Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8709Issues:0Issues:0

Galvatron

Powershell fork of Monohard by Carlos Ganoza P. This botnet/backdoor was designed to egress over unecrypted web using very little, but effective obfuscation. Egress over ICMP and DNS are planned as features. Lastly, the server code is designed to setup the C2 on a LAMP-esque server. The default creds are admin/admin.

Language:PowerShellStargazers:38Issues:0Issues:0

honeything

TR-069 Honeypot

Language:PythonLicense:GPL-3.0Stargazers:122Issues:0Issues:0

nextgen

A Genetic File, Syscall and Network Fuzzer.

Language:CLicense:NOASSERTIONStargazers:58Issues:0Issues:0

cve-2016-0040

Exploiting CVE-2016-0040 uninitialized pointer

Language:C++Stargazers:45Issues:0Issues:0

Applied-Crypto-Hardening

Best Current Practices regarding secure online communication and configuration of services using cryptography.

Language:TeXStargazers:704Issues:0Issues:0

idac

Intrusion Detection and Access Control (IDAC) System

Language:C++Stargazers:1Issues:0Issues:0

rop_compiler

An open source, multi-architecture ROP compiler written in python

Language:PythonStargazers:160Issues:0Issues:0

RSPET

RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.

Language:PythonLicense:MITStargazers:260Issues:0Issues:0

isecfw

Internet security mini firewall

Language:CStargazers:1Issues:0Issues:0

thc-ipv6

IPv6 attack toolkit

Language:CLicense:AGPL-3.0Stargazers:1030Issues:0Issues:0
Language:HTMLStargazers:6Issues:0Issues:0

examples

Home for Elasticsearch examples available to everyone. It's a great way to get started.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:2639Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:819Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:611Issues:0Issues:0

linux-insides-zh

Linux 内核揭秘

Language:PythonLicense:NOASSERTIONStargazers:7128Issues:0Issues:0

JSRat-Py

This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.

Language:PythonStargazers:301Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2230Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3896Issues:0Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:527Issues:0Issues:0

Security

Security tools for PHP

Language:PHPLicense:MITStargazers:22Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2442Issues:0Issues:0
Language:PythonStargazers:47Issues:0Issues:0