Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploitation

CarsPound/Hta-Exploit-Builder-Slient-Builder-Exploit-Database-Cve-2023-Malware

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 2.29 MB - Last synced: about 11 hours ago - Pushed: about 11 hours ago - Stars: 0 - Forks: 0

CarsPound/Discord-Image-Logger-Slient-Exploit-Builder-Grabber-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C++ - Size: 788 KB - Last synced: about 11 hours ago - Pushed: about 11 hours ago - Stars: 0 - Forks: 0

CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 884 KB - Last synced: about 11 hours ago - Pushed: about 11 hours ago - Stars: 1 - Forks: 0

CarsPound/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 961 KB - Last synced: about 11 hours ago - Pushed: about 11 hours ago - Stars: 0 - Forks: 1

CarsPound/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 2.14 MB - Last synced: about 11 hours ago - Pushed: about 11 hours ago - Stars: 0 - Forks: 0

WADComs/WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language: HTML - Size: 292 KB - Last synced: about 10 hours ago - Pushed: about 1 month ago - Stars: 1,317 - Forks: 155

utkusen/leviathan 📦

wide range mass audit toolkit

Language: Python - Size: 1.31 MB - Last synced: about 15 hours ago - Pushed: over 5 years ago - Stars: 968 - Forks: 233

dobin/yookiterm-slides

Exploitation and Mitigation Slides

Language: HTML - Size: 129 MB - Last synced: about 14 hours ago - Pushed: about 15 hours ago - Stars: 125 - Forks: 33

0xInfection/TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language: Python - Size: 22.7 MB - Last synced: about 16 hours ago - Pushed: about 1 year ago - Stars: 1,743 - Forks: 389

Blackf1reBird/PolyFU

Polyglot file generator to bypass the file content validation from an webserver

Language: Python - Size: 174 KB - Last synced: about 21 hours ago - Pushed: 1 day ago - Stars: 1 - Forks: 1

S3cur3Th1sSh1t/WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language: PowerShell - Size: 479 MB - Last synced: about 24 hours ago - Pushed: 4 months ago - Stars: 3,200 - Forks: 502

popjuck/SPYDROID-VIP

Advanced and powerful Android device controlling tool with a wide range of features and capabilities

Size: 301 KB - Last synced: about 21 hours ago - Pushed: 1 day ago - Stars: 8 - Forks: 1

7RU7H/Archive

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

Language: Shell - Size: 53.6 MB - Last synced: about 22 hours ago - Pushed: 1 day ago - Stars: 67 - Forks: 13

sashs/Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language: Python - Size: 2.38 MB - Last synced: about 22 hours ago - Pushed: 9 days ago - Stars: 1,802 - Forks: 208

villalbanico9/H4Ts

Pentesting cheatsheet with tricks and scripts for reconnaissance, enumeration, privesc, and more...

Language: Python - Size: 46.9 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

gmatuz/inthewilddb

Hourly updated database of exploit and exploitation reports

Language: Python - Size: 3.23 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 191 - Forks: 16

HenryHoggard/awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploitation.

Size: 20.5 KB - Last synced: 2 days ago - Pushed: 4 months ago - Stars: 302 - Forks: 46

rosehgal/BinExp

Linux Binary Exploitation

Language: C - Size: 298 KB - Last synced: about 16 hours ago - Pushed: almost 3 years ago - Stars: 1,270 - Forks: 210

bkerler/exploit_me

Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)

Language: C++ - Size: 1.34 MB - Last synced: about 22 hours ago - Pushed: about 2 years ago - Stars: 868 - Forks: 134

devploit/awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

Size: 180 KB - Last synced: about 12 hours ago - Pushed: about 2 months ago - Stars: 328 - Forks: 40

ykrx/offensive-security

CTF writeup + coursework around web/binary exploitation, SQL injection, reverse engineering and pwning

Language: Python - Size: 3.27 MB - Last synced: 3 days ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

De-Technocrats/python-reflected-xss-exploit

Little Python script for reflected XSS exploit targeting web applications.

Language: Python - Size: 12.7 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 1 - Forks: 0

hacksysteam/HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language: C - Size: 1.75 MB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 2,332 - Forks: 522

sundowndev/hacker-roadmap 📦

A collection of hacking tools, resources and references to practice ethical hacking.

Size: 145 KB - Last synced: 5 days ago - Pushed: 7 months ago - Stars: 12,666 - Forks: 1,477

Karmaz95/Snake_Apple

The code repository for the Snake&Apple article series.

Language: C++ - Size: 3.67 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 39 - Forks: 2

EntySec/HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language: Python - Size: 7.77 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 258 - Forks: 61

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 468 KB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 1,710 - Forks: 255

safebuffer/sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language: Python - Size: 17.6 KB - Last synced: 2 days ago - Pushed: almost 2 years ago - Stars: 960 - Forks: 191

Suredials/RUSTVERSARY

🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.

Language: Rust - Size: 2.71 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 11 - Forks: 0

nerdsinspace/nocom-explanation

block game military grade radar

Size: 5.53 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 728 - Forks: 39

sqlmapproject/sqlmap

Automatic SQL injection and database takeover tool

Language: Python - Size: 79.5 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 30,669 - Forks: 5,545

akamai-threat-research/mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Language: Python - Size: 319 KB - Last synced: 3 days ago - Pushed: about 1 year ago - Stars: 329 - Forks: 52

S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Size: 3.19 MB - Last synced: 8 days ago - Pushed: 5 months ago - Stars: 5,067 - Forks: 1,113

hansmach1ne/LFImap

Local File Inclusion discovery and exploitation tool

Language: Python - Size: 235 KB - Last synced: 8 days ago - Pushed: about 2 months ago - Stars: 181 - Forks: 27

Ben-Lichtman/ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

Language: Rust - Size: 78.1 KB - Last synced: 10 days ago - Pushed: 9 months ago - Stars: 445 - Forks: 26

InceptionCyberSecurity/Hyperion3 📦

BASH and Python based ethical hacking scripts for, amongst others, recon, servers, firewalls, malware.

Language: Python - Size: 53 MB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 3 - Forks: 1

merrychap/shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language: Python - Size: 712 KB - Last synced: 7 days ago - Pushed: about 3 years ago - Stars: 888 - Forks: 97

jon-brandy/CTF-WRITE-UP

TEAM BAY'S CTF WRITE UP

Language: Python - Size: 82.5 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 24 - Forks: 3

pavi103/pentest-checklist

comprehensive pentesting checklist.

Size: 98.6 KB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 4 - Forks: 2

0xor0ne/awesome-list

Cybersecurity oriented awesome list

Size: 307 KB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 630 - Forks: 83

Chudry/Xerror

fully automated pentesting tool

Language: CSS - Size: 33 MB - Last synced: 13 days ago - Pushed: over 1 year ago - Stars: 493 - Forks: 109

K3ysTr0K3R/CVE-2018-14847-EXPLOIT

A PoC exploit for CVE-2018-14847 - MikroTik WinBox File Read

Language: Python - Size: 24.4 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

glavstroy/DorkFinder

Automatic tool to find Google Dorks

Language: Python - Size: 3.42 MB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 5 - Forks: 1

MSploit-project/Msploit-X

New version of msploit, with more features

Language: C# - Size: 987 KB - Last synced: 15 days ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

secana/Beef

Docker image for The Browser Exploitation Framework (Beef)

Language: Dockerfile - Size: 8.79 KB - Last synced: 15 days ago - Pushed: over 3 years ago - Stars: 3 - Forks: 3

oxagast/oxasploits

A number of exploits and tools I've written for CVEs accredited to Marshall Whittaker/oxagast

Language: Python - Size: 232 MB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 18 - Forks: 3

orsinium-labs/memcached

Memcached exploitation

Size: 5.86 KB - Last synced: 15 days ago - Pushed: about 7 years ago - Stars: 2 - Forks: 2

oxagast/ansvif_android

An Android frontend for ansvif fuzzing

Language: Java - Size: 83.5 MB - Last synced: 15 days ago - Pushed: over 5 years ago - Stars: 2 - Forks: 0

corkami/collisions

Hash collisions and exploitations

Language: Python - Size: 32.3 MB - Last synced: 16 days ago - Pushed: about 2 months ago - Stars: 2,921 - Forks: 180

thewhiteh4t/thewhiteh4t.github.io

thewhiteh4t's Blog

Language: HTML - Size: 13.1 MB - Last synced: 15 days ago - Pushed: 7 months ago - Stars: 28 - Forks: 5

swisskyrepo/SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language: Python - Size: 549 KB - Last synced: 14 days ago - Pushed: 12 months ago - Stars: 2,756 - Forks: 484

Manisso/fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language: Python - Size: 523 KB - Last synced: 16 days ago - Pushed: about 2 months ago - Stars: 10,105 - Forks: 1,943

migueltc13/TryHackMe

Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.

Language: Shell - Size: 2.69 MB - Last synced: 15 days ago - Pushed: about 2 months ago - Stars: 188 - Forks: 108

t3l3machus/toxssin

An XSS exploitation command-line interface and payload generator.

Language: Python - Size: 753 KB - Last synced: 15 days ago - Pushed: 6 months ago - Stars: 1,136 - Forks: 159

0x48piraj/jiraffe

One stop place for exploiting Jira instances in your proximity

Language: Python - Size: 6.81 MB - Last synced: 14 days ago - Pushed: 4 months ago - Stars: 183 - Forks: 31

stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Language: Python - Size: 18.7 MB - Last synced: 15 days ago - Pushed: over 2 years ago - Stars: 1,293 - Forks: 64

AttifyOS/AttifyOS

AttifyOS 4.0

Size: 5.86 MB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 45 - Forks: 3

OffS3c/GeekLogger

A device used to monitor a rouge SysAdmin.

Language: C++ - Size: 845 KB - Last synced: 17 days ago - Pushed: about 6 years ago - Stars: 0 - Forks: 0

mayankmetha/Rucky

A simple to use USB HID Rubber Ducky Launch Pad for Android.

Language: Java - Size: 37.8 MB - Last synced: 16 days ago - Pushed: 11 months ago - Stars: 487 - Forks: 62

ViRb3/magisk-frida

🔐 Run frida-server on boot with Magisk, always up-to-date

Language: Shell - Size: 67.4 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 785 - Forks: 109

thewhiteh4t/flashsploit

Exploitation Framework for ATtiny85 Based HID Attacks

Language: C++ - Size: 25.4 KB - Last synced: 15 days ago - Pushed: almost 4 years ago - Stars: 319 - Forks: 67

kpcyrd/sh4d0wup

Signing-key abuse and update exploitation framework

Language: Rust - Size: 758 KB - Last synced: 7 days ago - Pushed: 27 days ago - Stars: 116 - Forks: 13

jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language: C++ - Size: 22.8 MB - Last synced: 15 days ago - Pushed: 11 months ago - Stars: 1,056 - Forks: 210

backengineering/CheckEvilSln

A simple python script to check evil Visual Studio projects

Language: Python - Size: 6.84 KB - Last synced: 19 days ago - Pushed: 7 months ago - Stars: 12 - Forks: 1

Hacking-Notes/RedTeam

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Size: 47.9 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 98 - Forks: 13

zt2/sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

Language: Ruby - Size: 65.4 KB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 415 - Forks: 138

mrintroverrt/Br0x0xker

Binary Hooker

Language: JavaScript - Size: 84 KB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 0 - Forks: 0

GamehunterKaan/AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language: Python - Size: 10.1 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 873 - Forks: 110

klezVirus/CandyPotato

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

Language: C++ - Size: 13.3 MB - Last synced: 15 days ago - Pushed: over 2 years ago - Stars: 295 - Forks: 68

galihap76/pentest-upload-file

Web Penetration Testing : File Upload Vulnerability Dengan Metasploit.

Language: PHP - Size: 5.86 KB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 0 - Forks: 0

vcorreze/modele-dossierapplicatif

Modèle de dossier applicatif

Size: 104 KB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 3 - Forks: 2

entropic-security/xgadget

Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.

Language: Rust - Size: 396 KB - Last synced: 17 days ago - Pushed: 6 months ago - Stars: 74 - Forks: 5

SofianeHamlaoui/Pentest-Bookmarkz

A collection of useful links for Pentesters

Size: 23.4 KB - Last synced: 16 days ago - Pushed: almost 3 years ago - Stars: 145 - Forks: 48

akshayxml/Buffer-Overflow-Attacks

Buffer Overflow attacks on Linux

Language: C - Size: 8.49 MB - Last synced: 23 days ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

phanatagama/OSCP-Prep Fork of RustyShackleford221/OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Size: 250 MB - Last synced: 23 days ago - Pushed: over 5 years ago - Stars: 6 - Forks: 0

commixproject/commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language: Python - Size: 6.38 MB - Last synced: 25 days ago - Pushed: 25 days ago - Stars: 4,327 - Forks: 799

lucasjacks0n/EggShell

iOS/macOS/Linux Remote Administration Tool

Language: Objective-C - Size: 8.55 MB - Last synced: 23 days ago - Pushed: about 3 years ago - Stars: 1,612 - Forks: 383

Trevohack/TryHackMe-Zero-To-Hero

TryHackMe Roadmap

Language: JavaScript - Size: 55.7 KB - Last synced: 23 days ago - Pushed: 23 days ago - Stars: 18 - Forks: 1

VainlyStrain/Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language: Python - Size: 994 KB - Last synced: 9 days ago - Pushed: over 2 years ago - Stars: 189 - Forks: 23

struct/isoalloc

A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

Language: C - Size: 2.12 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 351 - Forks: 22

D4RK-4RMY/DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

Language: Python - Size: 1.81 MB - Last synced: 24 days ago - Pushed: 25 days ago - Stars: 733 - Forks: 92

BSidesPDX/OMSI-CTF-2018 📦

OMSI Maker Faire 2018 CTF

Language: C - Size: 77.1 KB - Last synced: 26 days ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

BSidesPDX/CTF-2017 📦

BSidesPDX CTF 2017

Language: C# - Size: 1.51 MB - Last synced: 26 days ago - Pushed: over 6 years ago - Stars: 11 - Forks: 6

spawnmason/randar-explanation

"Randar" is an exploit for Minecraft which uses LLL lattice reduction to crack the internal state of an incorrectly reused java.util.Random in the Minecraft server, then works backwards from that to locate other players currently loaded into the world.

Language: Shell - Size: 184 MB - Last synced: 26 days ago - Pushed: 26 days ago - Stars: 410 - Forks: 7

Xyntax/POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language: Python - Size: 1.85 MB - Last synced: 28 days ago - Pushed: about 2 years ago - Stars: 1,928 - Forks: 757

Subn0x/awesome-bbht

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Language: Shell - Size: 274 KB - Last synced: about 4 hours ago - Pushed: over 2 years ago - Stars: 545 - Forks: 100

NullArray/AutoSploit

Automated Mass Exploiter

Language: Python - Size: 408 KB - Last synced: 28 days ago - Pushed: 12 months ago - Stars: 4,917 - Forks: 1,127

adi0x90/attifyos

Attify OS - Distro for pentesting IoT devices

Size: 4.83 MB - Last synced: 29 days ago - Pushed: over 2 years ago - Stars: 923 - Forks: 162

BishopFox/badPods

A collection of manifests that will create pods with elevated privileges.

Language: Shell - Size: 981 KB - Last synced: 30 days ago - Pushed: almost 2 years ago - Stars: 544 - Forks: 97

dolevf/Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language: JavaScript - Size: 3.09 MB - Last synced: 30 days ago - Pushed: 4 months ago - Stars: 1,421 - Forks: 270

EntySec/SeaShell

SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

Language: Python - Size: 17.6 MB - Last synced: 30 days ago - Pushed: 30 days ago - Stars: 272 - Forks: 34

rizinorg/book

An official book about Rizin

Language: CSS - Size: 36.2 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 64 - Forks: 34

Whitecat18/Powershell-Scripts-for-Hackers-and-Pentesters

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

Language: PowerShell - Size: 1.9 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 276 - Forks: 21

GetCaption/Slient-Url-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.75 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

GetCaption/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 421 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

GetCaption/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 438 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

rizinorg/rizin

UNIX-like reverse engineering framework and command-line toolset.

Language: C - Size: 142 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2,413 - Forks: 326

skyzh/sjtuctf-2019-writeup

❓ Solutions and exploitation snippets for SJTU CTF 2019

Language: Python - Size: 22.5 KB - Last synced: about 1 month ago - Pushed: over 4 years ago - Stars: 1 - Forks: 0

nccgroup/featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Language: Python - Size: 768 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 1,071 - Forks: 129

cr0mll/cyberclopaedia

This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.

Language: Handlebars - Size: 53.8 MB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 163 - Forks: 18

Related Keywords