waterdr0p's repositories

Chimay-Red

Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

afl-qai

A demo project for AFL with QEMU Augmented Instrumentation (qai)

Language:CStargazers:0Issues:0Issues:0

aimto408

这个repo是为了那些准备死磕计算机考研408的考研党准备的,当然你如果4门课中的部分也可以看看,欢迎star

Stargazers:0Issues:0Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

keeweb

Free cross-platform password manager compatible with KeePass

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

KMSpico_v10.2.0

ignore the virus report!

Language:BatchfileStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0
Language:Visual BasicStargazers:0Issues:0Issues:0

pwntools

CTF framework used by Gallopsled in every CTF

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PytheM

PytheM - Python penetration testing framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rest

OKCoin Rest Api客户端示例 目前只提供C++、C# 、Java、PHP、Python

Language:CStargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rp

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

shadowsocks-rss

ShadowsocksR update rss

Stargazers:0Issues:0Issues:0

sinkhole

Miscellanous scripts used for malware analysis

Language:PythonStargazers:0Issues:0Issues:0

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

License:NOASSERTIONStargazers:0Issues:0Issues:0

Stitch

Python Remote Administration Tool (RAT)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Turtle

Python reverse shell.

Language:PythonStargazers:0Issues:0Issues:0