Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: attacks

borestad/firehol-mirror

Cron caching of https://iplists.firehol.org (without private networks a.k.a RFC1918)

Size: 1.58 GB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 21 - Forks: 0

Xh4H/Loki

The Dependency Confusion vulnerability scanner and autoexploitation tool to help identifying and mitigating supply chain attacks

Language: JavaScript - Size: 107 KB - Last synced: 1 day ago - Pushed: 3 months ago - Stars: 29 - Forks: 0

R3DHULK/HULK

hulk is a ddos attacking tool

Language: Python - Size: 162 KB - Last synced: 8 days ago - Pushed: 2 months ago - Stars: 69 - Forks: 19

six2dez/pentest-book

Size: 51.8 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 1,447 - Forks: 546

ImpostorKeanu/BruteLoops

Protocol agnostic online password guessing API.

Language: Python - Size: 957 KB - Last synced: 9 days ago - Pushed: about 1 year ago - Stars: 79 - Forks: 12

arkflame/AntiBot

2LS AntiBot is the ultimate antibot plugin for Minecraft or Spigot servers using BungeeCord. Superseded by FlameCord.

Language: Java - Size: 172 KB - Last synced: 2 days ago - Pushed: over 1 year ago - Stars: 49 - Forks: 29

jgmdev/ddos-deflate

Fork of DDoS Deflate with fixes, improvements and new features.

Language: Shell - Size: 166 KB - Last synced: 26 days ago - Pushed: over 2 years ago - Stars: 743 - Forks: 264

hbaniecki/adversarial-explainable-ai

💡 Adversarial attacks on explanations and how to defend them

Size: 2.5 MB - Last synced: 10 days ago - Pushed: 3 months ago - Stars: 281 - Forks: 41

MIT-Emerging-Talent/2024-group-06-cdsp

Our project is about: Attacks on Healthcare Facilities

Language: Jupyter Notebook - Size: 13.1 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 4 - Forks: 0

firehol/blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language: Shell - Size: 137 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2,933 - Forks: 361

borestad/blocklist-abuseipdb

Abuseipdb IP Aggregator

Language: Shell - Size: 54.6 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 52 - Forks: 7

shashankskagnihotri/cospgd

The official repository for CosPGD: a unified white-box adversarial attack for pixel-wise prediction tasks.

Language: Python - Size: 925 KB - Last synced: 24 days ago - Pushed: 8 months ago - Stars: 12 - Forks: 0

anvilsecure/symlink-secure-boot-vm

VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/defeating-secure-boot-with-symlink-attacks.html

Language: HTML - Size: 102 KB - Last synced: 2 days ago - Pushed: almost 4 years ago - Stars: 14 - Forks: 4

LockGit/Hacking

hacker, ready for more of our story ! 🚀

Language: Python - Size: 65.3 MB - Last synced: about 2 months ago - Pushed: about 1 year ago - Stars: 518 - Forks: 171

masum035/sql-injected-knight

I strongly suggest, before further scrolling Just visit this readme file. You will definitely try to star this repo.🤩

Language: Python - Size: 89.8 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 2 - Forks: 0

BenderScript/PromptGuardian

All-in-one App that Checks LLM prompts for Injection, Data Leaks and Malicious URLs.

Language: Python - Size: 34.6 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 1

cuge1995/awesome-3D-point-cloud-attacks

List of state of the art papers, code, and other resources

Size: 38.1 KB - Last synced: 3 days ago - Pushed: over 1 year ago - Stars: 89 - Forks: 13

vanhauser-thc/thc-ipv6

IPv6 attack toolkit

Language: C - Size: 2.25 MB - Last synced: 2 months ago - Pushed: 11 months ago - Stars: 973 - Forks: 227

Tmpertor/Raven-Storm 📦

Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.

Language: Python - Size: 888 KB - Last synced: 3 months ago - Pushed: over 3 years ago - Stars: 518 - Forks: 153

Saeid-jhn/Digital-Image-Watermarking

Digital Image Watermarking Method Based on Hybrid DWT-HD-SVD Technique: Attacks, PSNR, SSIM, NC

Language: MATLAB - Size: 1020 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 84 - Forks: 25

sumitkutty/Terrorism-Analysis

An insightful exploration of the dataset from the Global Terrorism Dataset. This project was part of the internship with The Sparks Foundation.

Language: Jupyter Notebook - Size: 15.6 KB - Last synced: 3 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 1

MystenLabs/ed25519-unsafe-libs

List of unsafe ed25519 signature libs

Language: Rust - Size: 320 KB - Last synced: 3 months ago - Pushed: 7 months ago - Stars: 213 - Forks: 39

X-Vector/X-RSA

Cryptography Tool | RSA Attacks

Language: Python - Size: 186 KB - Last synced: 3 months ago - Pushed: 12 months ago - Stars: 94 - Forks: 28

sqreen/go-agent 📦

Sqreen's Application Security Management for the Go language

Language: Go - Size: 12.4 MB - Last synced: 2 months ago - Pushed: 7 months ago - Stars: 202 - Forks: 33

sharmi1206/Membership_Inference_Attack_DP

Testing membership inference attacks on Deep learning models (LSTM, CNN);

Language: Python - Size: 15.6 KB - Last synced: 4 months ago - Pushed: over 3 years ago - Stars: 5 - Forks: 0

LOLsphinx/sphinxella

A BruteForce Attack ( Facebook )

Language: Python - Size: 58.6 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 3 - Forks: 0

DericAugusto/ISN2023_SystSecurity

Material from the course of Automated Industrial Systems Safety at ENSEM - Université de Lorraine.

Language: C - Size: 41.8 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Whitecat18/Linux-Attacks

Commands and Scripts to attack Linux and Servers

Language: C - Size: 256 KB - Last synced: 5 months ago - Pushed: 10 months ago - Stars: 10 - Forks: 1

aasthayadav/CompSecAttackLabs

Contains Attack labs

Language: C - Size: 23.5 MB - Last synced: 2 months ago - Pushed: over 5 years ago - Stars: 146 - Forks: 81

programmingAthlete/BruteSniffing_Fisher

hacking tool

Language: Python - Size: 20.1 MB - Last synced: 29 days ago - Pushed: 2 months ago - Stars: 29 - Forks: 8

ysharma1126/EAD_Attack

EAD: Elastic-Net Attacks to Deep Neural Networks via Adversarial Examples

Language: Python - Size: 28.2 MB - Last synced: 7 months ago - Pushed: over 5 years ago - Stars: 35 - Forks: 13

moveyourdigital/cloudflare-worker-csp-nonce

A Cloudflare worker to generate and inject Content Security Policy nonces in returned HTML pages.

Language: JavaScript - Size: 8.79 KB - Last synced: 7 months ago - Pushed: almost 4 years ago - Stars: 12 - Forks: 3

halilozturkci/APT38-Lazarus-Threat-Analysis-Report-from-ADEO

ADEO APT38 Lazarus Threat Analysis Report

Size: 2.61 MB - Last synced: 7 months ago - Pushed: about 4 years ago - Stars: 3 - Forks: 1

fragileeye/POA

Research on preemptive overflow attack

Language: Jupyter Notebook - Size: 85 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

duhow/blocklist-ipsets

List of detected IP addresses as offenders.

Language: Shell - Size: 215 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

qeeqbox/cyber-attacks

A collection of attacks metadata that were used in my previous pen-test tools

Size: 131 KB - Last synced: 22 days ago - Pushed: over 1 year ago - Stars: 18 - Forks: 10

Sandeep-BlackHat/Malware_Society

This is created for updating Various Viruses, malware, and all! Also new kind for vulnerability and attacks!

Language: Shell - Size: 2.18 MB - Last synced: 5 months ago - Pushed: almost 3 years ago - Stars: 13 - Forks: 18

Filipjacobson/IV1013

IV1013 - Introduction to Computer Security

Language: Java - Size: 1.03 MB - Last synced: 8 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Ankitchan/ReferenceMonitor-Repy

Implemented a Defensive Security System and attack programs in Repy V2

Size: 6.84 KB - Last synced: 9 months ago - Pushed: about 7 years ago - Stars: 2 - Forks: 2

polynonce/Attack-51

Attack 51%: Cryptocurrency Vulnerability Revealed

Language: HTML - Size: 3.98 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 1

p4s3r0/hashfunction-sat-solver-attacks

A Comparison of SAT-Solver attacks on NIST lightweight Hash Candidates with state of the art Brute-Force attacks.

Language: C - Size: 347 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

PhilK-7/agns-port

Repo for a Python port of the "agns" paper code.

Language: Python - Size: 181 MB - Last synced: 10 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

acastaner/cf-py-importer

Python script used to import a (more or less) large amount of application, attacks or malware into a Spirent CyberFlood controller.

Language: Python - Size: 56.6 KB - Last synced: 10 months ago - Pushed: almost 5 years ago - Stars: 3 - Forks: 0

msrocean/Tik_Tok

This repository contains code and data for "Tik-Tok: The Utility of Packet Timing in Website Fingerprinting Attacks" paper, published in PETS 2020.

Language: Python - Size: 118 MB - Last synced: 9 months ago - Pushed: almost 3 years ago - Stars: 31 - Forks: 3

PhilipMur/Auto-Webpage-Login-Password-by-force

A simple C# GUI interface that will allow Automatic login to a web page and can brute force the passwords on most web pages.

Language: C# - Size: 897 KB - Last synced: 10 months ago - Pushed: almost 6 years ago - Stars: 20 - Forks: 13

MD571/Demonstration-of-Android-Vulnerabilities

Demonstration of an Android attack through a vulnerability in Android

Language: Kotlin - Size: 110 KB - Last synced: 7 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

viditgarg1999/Honeypot-Implementation

Implementation of Honey-Pot like server which will act as a proxy server for any main server

Language: HTML - Size: 624 KB - Last synced: 4 months ago - Pushed: over 4 years ago - Stars: 5 - Forks: 2

hharcolezi/risks-ldp

Repository for the VLDB'23 paper "On the Risks of Collecting Multidimensional Data Under Local Differential Privacy"

Language: Jupyter Notebook - Size: 6.99 MB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 2 - Forks: 0

ItsManueh/fivem-layer7

Block LAYER7 entry ports like Player.json & Info.json to prevent DDoS attacks

Size: 16.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Ayushii12/AttacksOnFederatedLearning

This study explores the vulnerability of the Federated Learning (FL) model where a portion of clients participating in the FL process is under the control of adversaries who don’t have access to the training data but can access the training model and its parameters.

Language: Python - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Tsujimar/tsuki-sploit

A USB-based script for Ethical hacking with multiple attacks

Language: C - Size: 35.5 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 5 - Forks: 0

pjattke/awesome-rowhammer

A curated list of awesome Rowhammer papers, tools, and info resources. 👉 Content coming soon, stay tuned!

Size: 13.7 KB - Last synced: 4 days ago - Pushed: almost 2 years ago - Stars: 4 - Forks: 0

getwisp/awesome-attackmaps

A list of websites that provide attack maps.

Size: 2.93 KB - Last synced: 2 days ago - Pushed: about 4 years ago - Stars: 8 - Forks: 2

sayoojsamuel/crypot

Library of Crypto exploits

Language: Python - Size: 597 KB - Last synced: 12 months ago - Pushed: about 3 years ago - Stars: 8 - Forks: 2

exitmsconfig/hack.python

白帽SEO是一种精神!

Language: Python - Size: 52 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 8 - Forks: 1

demining/Defi-Attacks

DeFi Attacks & Exploits all the biggest cryptocurrency thefts from 2021 to 2022

Language: JavaScript - Size: 4.92 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 3 - Forks: 1

demining/TeslaBrainWallet

Tesla BrainWallet traps from Bitcoin wallets beware of phishing and popular passphrases

Language: HTML - Size: 3.15 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 5 - Forks: 1

demining/List-of-Cryptocurrency-Exchange-Hacks

We have compiled an exhaustive list of cryptocurrency exchange hacks [ 2011 – 2022 ] – you will be amazed at how much has been stolen over the years

Language: JavaScript - Size: 24.2 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 3 - Forks: 3

oz9un/dos-tester-802.11

It's a Python tool that tests some DoS attacks on 802.11 networks with flooding desired packets. Developed with Scapy.

Language: Python - Size: 30.3 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 4 - Forks: 1

demining/Physical-Bitcoin-Attacks

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Language: HTML - Size: 80.8 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

omurugur/XSS_Payload_List

Cross Site Scripting ( XSS ) Vulnerability Payload List

Size: 33.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 18 - Forks: 9

m4v8r7s1/AdvPhishing

Advance HAcking Tools

Language: Hack - Size: 22.9 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 35 - Forks: 11

jatj/sdn_onos

Installation and usage of ONOS with mininet

Size: 12.1 MB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 9 - Forks: 6

demining/Blockchain-Attack-Vectors

Blockchain Attack Vectors & Vulnerabilities to Smart Contracts

Language: HTML - Size: 11.9 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 2

demining/Cold-and-Hot-Wallets

Cold Wallets and Hot Wallets how to find vulnerabilities and eliminate various attacks on the Blockchain

Language: JavaScript - Size: 1.98 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

mcraxker/DragonNet

Powerfull NextJS + RustLang Botnet

Language: JavaScript - Size: 41 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 4

IamLucif3r/Buffer-Overflow

These are the scripts & methodologies that can be used in Buffer Over Flow Fuzzing and Exploitation

Language: Ruby - Size: 1.45 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 8 - Forks: 2

jaimenj/whats-going-on

A very simple firewall for WordPress that allows you to see all real requests to your WordPress and protect you from Internet attacks. It’s a WAF, a Web Application Firewall that is installed in front of WordPress. It’s installed in the server with the plugin, and it checks requests from the web browsers, bots or webcrawlers to your WordPress. It executes the WAF codes before every request to PHP files of WordPress, so it also works before every request to the WordPress cache.

Language: PHP - Size: 37.9 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 0

jadsongmatos/cryptopals

Language: Rust - Size: 26.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

s4ndhyac/vulnerability-and-attacks

Various attacks and vulnerability exploits performed - SEED Labs Tasks

Language: C - Size: 21.5 MB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 2 - Forks: 0

esoadamo/simple-guardian-web 📦

Web UI for the Simple Guardian

Language: TypeScript - Size: 1.57 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 4 - Forks: 0

mkorthof/sshguard 📦

Fork: added openvpn port-share-redirect to attack parser (MERGED upstream: https://bitbucket.org/sshguard/sshguard)

Language: C - Size: 2.61 MB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 1 - Forks: 0

Billy1900/Awesome-S-P-in-Machine-learning

The awesome worldview of Privacy and Security issues in machine learning.

Size: 8.75 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 3 - Forks: 3

doscsy12/network_sci_analysis

Network data analysis using networkx, and gephi for visualisations.

Language: Jupyter Notebook - Size: 10.4 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 1

drilonaliu/Cryptography

A cryptography package with simplifed versions of AES and SHA-1, RSA, HMAC; featuring attacks, block ciphers and digital signature schemes.

Language: Java - Size: 43 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 3 - Forks: 0

buseyaren/classification-and-detection-ddosattacks

In this repository, DDOS attacks were detected using Recurrent Neural Networks (LSTM) and Classical Machine Learning Algorithms.

Language: Jupyter Notebook - Size: 4.2 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 0

c0de91101/lattice-attack.ipynb

lattice attack.ipynb - One weak transaction in ECDSA on the Bitcoin blockchain and with the help of Lattice Attack we received a Private Key to BTC coins

Language: JavaScript - Size: 800 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

username1565/mini_ecdsa Fork of qubd/mini_ecdsa

Elliptic curve tools, ECDSA, and ECDSA attacks.

Language: Python - Size: 69.3 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 6 - Forks: 3

Clashplayer-PROTECT/LAYER7-FIVEM-BLOCKED

BLOQUEZ LE PLAYERS.JSON / BLOCK IT PLAYERS.JSON [FIVEM]

Size: 37.1 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 18 - Forks: 4

digitalnomad91/pewpew-map

A map with random pew-pew attacks. Going to use later on to build a live active users display for my website visitors.

Language: JavaScript - Size: 1.06 MB - Last synced: 12 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Wolf-dot/r-proxy-rat-blog

C2 attack with Reverse Proxy in Docker and WireShark capture analysis

Language: JavaScript - Size: 5.18 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

marzekan/Anomaly_based_IDS

A proof-of-concept for an Anomaly-based Intrusion Detection System based on a neural network.

Language: Jupyter Notebook - Size: 968 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 6 - Forks: 6

Derek-Wds/MAD-VAE

Manifold Awareness Defense Variational Autoencoder

Language: Python - Size: 282 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 5 - Forks: 0

sun-labs/yameru-macos

🐥 The app that protects your computer from hotplug attacks and theft at events.

Language: Swift - Size: 6.29 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 4 - Forks: 0

achyutmani/Adversarial-Attack-ESC-Datasets-Adv-ESC-

Adversarial Attack Datasets for Environmental Sound Classification

Language: Python - Size: 46.7 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

esoadamo/simple-guardian

Super easy and fast to deploy Fail2Ban alternative

Language: Python - Size: 139 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 0

0awawa0/ptCrypt

Python cryptography and cryptanalysis library. 100% Python code. Implementations from official standards (ANSI, FIPS, etc.). Also some cryptanalytic attacks included.

Language: Python - Size: 2.53 MB - Last synced: 12 days ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

achyutmani/Empirical-Study-of-Adversarial-Attacks-on-ESC-

Empirical Study of Adversarial Attacks on Deep Models for ESC

Language: Python - Size: 42 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 1

Chahi-Rabie-Ala-Eddine/Attacks

Cryptanalysis et cryptographical attacks on different algorithms 🔓

Size: 9.77 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0

bethanyuo/solidity-security

Exercises pertaining to various Smart Contract vulnerabilities.

Size: 14.6 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 1

Andreaierardi/MMS-protocol-attacks

List of cyber attacks on client and server MMS: Man-in-the-middle; Denial of Service; Packet Filtering, Downgrade attack

Language: C - Size: 27 MB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

Imathatguy/touch-auth

Random Input Attacker (Acceptance Region) evaluation of touch authentication

Language: Python - Size: 84.7 MB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

Imathatguy/gait-auth

Random Input Attacker (Acceptance Region) evaluation of gait authentication

Language: Python - Size: 24 MB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 1

Imathatguy/voice-auth

Random Input Attacker (Acceptance Region) evaluation of voice authentication

Language: Python - Size: 295 MB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

MexsonFernandes/passwordListForBruteForce

Python Script + Password List for brute force.

Language: Python - Size: 5.38 MB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 0 - Forks: 0