Ethical Hacking - Malware Analysis - Internet Security (zenhacklab)

Ethical Hacking - Malware Analysis - Internet Security

zenhacklab

Geek Repo

Location:Riding the magic rainbow to the number 42

Github PK Tool:Github PK Tool

Ethical Hacking - Malware Analysis - Internet Security's repositories

evercookie

evercookie is a javascript API that produces extremely persistent, respawning cookies in a browser. Its goal is to identify a client even after they've removed standard cookies, Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cowrie

Cowrie SSH Honeypot (based on kippo)

Language:PythonStargazers:0Issues:0Issues:0

nRF24LE1_Programmer

Arduino sketches and Perl script to program flash on Nordic nRF24LE1 wireless SOC

Language:ArduinoLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sandstorm

Personal Cloud Sandbox

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

theHarvester

E-mail, subdomain and people names harvester

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

scallion

GPU-based Onion Hash generator

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

secureheaders

Security related headers all in one gem

Language:RubyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

keysweeper

KeySweeper is a stealthy Arduino-based device, camouflaged as a functioning USB wall charger, that wirelessly and passively sniffs, decrypts, logs and reports back (over GSM) all keystrokes from any Microsoft wireless keyboard in the vicinity.

Language:JavaScriptStargazers:0Issues:0Issues:0

wifiphisher

Fast automated phishing attacks against WiFi networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PhaseHack

Phase C&C Blind SQL Injection

Language:PythonStargazers:0Issues:0Issues:0

usbdriveby

USBdriveby exploits the trust of USB devices by emulating an HID keyboard and mouse, installing a firewall-evading backdoor, and rerouting DNS within seconds of plugging it in

Language:ArduinoStargazers:0Issues:0Issues:0

quickjack

Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.

Stargazers:0Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dingdong

Digital Ding Dong Ditch -- RTL-SDR + Arduino + GSM/SMS/FONA + RF + GQRX to hack a wireless doorbell from a text message

Language:ArduinoStargazers:0Issues:0Issues:0

BAR

Broadcast Anonymous Routing - A scalable system for efficient anonymous communications

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:0Issues:0

UACElevator

Passive UAC elevation using dll infection

Language:C++Stargazers:0Issues:0Issues:0

RFM69

Python RFM69 library for raspberrypi

Stargazers:0Issues:0Issues:0

shadowsocks

A fast tunnel proxy that helps you bypass firewalls

License:NOASSERTIONStargazers:0Issues:0Issues:0

zenhacklab.github.io

Frontpage for security tutorial site

Language:CSSLicense:GPL-2.0Stargazers:0Issues:0Issues:0

OpenBazaar

Test Drive at http://seed.openbazaar.org:8888

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:NOASSERTIONStargazers:0Issues:0Issues:0

kali-sly-pi

kali-sly-pi

Language:ShellStargazers:0Issues:0Issues:0

pwnat

pwnat punches holes in firewalls and NATs allowing any numbers of clients behind NATs to directly connect to a server behind a different NAT with no 3rd party, port forwarding, DMZ or spoofing involved

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Dumb0

A simple tool to dump users in popular forums and CMS :)

Language:PrologLicense:GPL-2.0Stargazers:0Issues:0Issues:0