zerodark's repositories

pwntools

CTF framework used by Gallopsled in every CTF

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

hyperfox

A security tool for proxying and recording HTTP and HTTPs traffic.

Language:GoLicense:MITStargazers:1Issues:2Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

coding-entertainment

Puzzles, challenges, games, CTFs, and other entertainment via coding

License:UnlicenseStargazers:0Issues:2Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Hacking-Team-Sweeper

Tools to help detect Hacking Team malware

License:AGPL-3.0Stargazers:0Issues:3Issues:0

httpie

CLI HTTP client; user-friendly cURL replacement featuring intuitive UI, JSON support, syntax highlighting, wget-like downloads, extensions, etc.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ILSpy

.NET Decompiler

Language:C#Stargazers:0Issues:2Issues:0
Stargazers:0Issues:3Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rcs-backdoor

Backdoor implementation in Ruby (testing)

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

TCP-32764

some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

vt-hunter

Automation for VirusTotal

Language:PythonStargazers:0Issues:0Issues:0

wifiphisher

Fast automated phishing attacks against WPA networks

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

ZCR-Shellcoder

ZeroDay Cyber Research - ZCR Shellcoder - z3r0d4y.com Shellcode Generator

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0