-
EQGRP_Lost_in_Translation Public
Forked from x0rz/EQGRP_Lost_in_TranslationDecrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
Python UpdatedApr 14, 2017 -
EQGRP Public
Forked from x0rz/EQGRPDecrypted content of eqgrp-auction-file.tar.xz
Perl UpdatedApr 8, 2017 -
NoSQLMap Public
Forked from codingo/NoSQLMapAutomated Mongo database and NoSQL web application exploitation tool
Python GNU General Public License v3.0 UpdatedAug 9, 2016 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot, the open source footprinting and intelligence-gathering tool.
Python GNU General Public License v2.0 UpdatedJun 8, 2016 -
Responder Public
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Python GNU General Public License v3.0 UpdatedJun 6, 2016 -
matplotlib Public
Forked from matplotlib/matplotlibmatplotlib: plotting with Python
Python Other UpdatedApr 24, 2016 -
plotly.py Public
Forked from plotly/plotly.pythe browser-based graphing library for python
Python MIT License UpdatedApr 22, 2016 -
The next-generation binary analysis platform from UC Santa Barbara's Seclab!
Python BSD 2-Clause "Simplified" License UpdatedApr 15, 2016 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework used by Gallopsled in every CTF
Python Other UpdatedApr 15, 2016 -
radare2 Public
Forked from radareorg/radare2unix-like reverse engineering framework and commandline tools
C GNU Lesser General Public License v3.0 UpdatedApr 15, 2016 -
-
-
-
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
Python UpdatedMar 1, 2016 -
volatility Public
Forked from volatilityfoundation/volatilityAn advanced memory forensics framework
Python GNU General Public License v2.0 UpdatedFeb 16, 2016 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…
Groff UpdatedFeb 10, 2016 -
ImpDump Public
Forked from HarmJ0y/ImpDumpThis is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.
Python GNU General Public License v2.0 UpdatedFeb 9, 2016 -
oclHashcat Public
Forked from hashcat/hashcatWorld's fastest and most advanced GPGPU-based password recovery utility
C UpdatedFeb 4, 2016 -
hashcat Public
Forked from hashcat/hashcat-legacyAdvanced CPU-based password recovery utility
C UpdatedJan 11, 2016 -
python-duckduckgo Public
Forked from crazedpsyc/python-duckduckgoA library for querying the DuckDuckGo API
Python Other UpdatedOct 12, 2015 -
-
hash-identifier Public
Software to identify the different types of hashes used to encrypt data and especially passwords. Exported from:
-
Empire Public
Forked from carnal0wnage/EmpireEmpire is a pure PowerShell post-exploitation agent.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedAug 9, 2015 -
sqlipy Public
Forked from codewatchorg/sqlipySQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.
Python The Unlicense UpdatedFeb 13, 2015 -
VirusTotal Public
Forked from johnjohnsp1/VirusTotalVirusTotal API Lookup Scripts
Python UpdatedSep 9, 2014 -
ShimCacheParser Public
Forked from mandiant/ShimCacheParserPython Apache License 2.0 UpdatedNov 15, 2013