voilaviola

voilaviola

Geek Repo

Github PK Tool:Github PK Tool

voilaviola's repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

caidao

**菜刀及其衍生版本的Webshell管理工具收集

Stargazers:0Issues:0Issues:0

cbapi

Carbon Black API Resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ForensicArtifactCollector

Bulk & Remote Forensic Artifact Collector

Stargazers:0Issues:0Issues:0

irFARTpull

PowerShell script utilized to pull several forensic artifacts from a live Win7 and WinXP system without WINRM.

Language:PowerShellStargazers:0Issues:0Issues:0

kibana

:bar_chart: Kibana analytics and search dashboard for Elasticsearch

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonStargazers:0Issues:0Issues:0

py-webscanner

练手写的网站后台扫描器,字典在御剑基础上新增了一些,共1097802条不重复数据。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Veil

Veil 3.0

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0