Skip to content
View haylesr's full-sized avatar

Block or report haylesr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

    Python Updated Apr 14, 2017
  • EQGRP Public

    Forked from x0rz/EQGRP

    Decrypted content of eqgrp-auction-file.tar.xz

    Perl Updated Apr 8, 2017
  • NoSQLMap Public

    Forked from codingo/NoSQLMap

    Automated Mongo database and NoSQL web application exploitation tool

    Python GNU General Public License v3.0 Updated Aug 9, 2016
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot, the open source footprinting and intelligence-gathering tool.

    Python GNU General Public License v2.0 Updated Jun 8, 2016
  • Responder Public

    Forked from SpiderLabs/Responder

    Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

    Python GNU General Public License v3.0 Updated Jun 6, 2016
  • matplotlib: plotting with Python

    Python Other Updated Apr 24, 2016
  • plotly.py Public

    Forked from plotly/plotly.py

    the browser-based graphing library for python

    Python MIT License Updated Apr 22, 2016
  • angr Public

    Forked from angr/angr

    The next-generation binary analysis platform from UC Santa Barbara's Seclab!

    Python BSD 2-Clause "Simplified" License Updated Apr 15, 2016
  • pwntools Public

    Forked from Gallopsled/pwntools

    CTF framework used by Gallopsled in every CTF

    Python Other Updated Apr 15, 2016
  • radare2 Public

    Forked from radareorg/radare2

    unix-like reverse engineering framework and commandline tools

    C GNU Lesser General Public License v3.0 Updated Apr 15, 2016
  • icmpsh Public

    Forked from bdamele/icmpsh

    Simple reverse ICMP shell

    C Updated Apr 7, 2016
  • Python Updated Mar 20, 2016
  • Python Updated Mar 12, 2016
  • sqlmap Public

    Forked from sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    Python Updated Mar 1, 2016
  • An advanced memory forensics framework

    Python GNU General Public License v2.0 Updated Feb 16, 2016
  • SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…

    Groff Updated Feb 10, 2016
  • ImpDump Public

    Forked from HarmJ0y/ImpDump

    This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.

    Python GNU General Public License v2.0 Updated Feb 9, 2016
  • oclHashcat Public

    Forked from hashcat/hashcat

    World's fastest and most advanced GPGPU-based password recovery utility

    C Updated Feb 4, 2016
  • hashcat Public

    Forked from hashcat/hashcat-legacy

    Advanced CPU-based password recovery utility

    C Updated Jan 11, 2016
  • A library for querying the DuckDuckGo API

    Python Other Updated Oct 12, 2015
  • mhn-scripts Public

    Python Updated Sep 16, 2015
  • Software to identify the different types of hashes used to encrypt data and especially passwords. Exported from:

    Python 1 Updated Sep 11, 2015
  • Empire Public

    Forked from carnal0wnage/Empire

    Empire is a pure PowerShell post-exploitation agent.

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Aug 9, 2015
  • sqlipy Public

    Forked from codewatchorg/sqlipy

    SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

    Python The Unlicense Updated Feb 13, 2015
  • VirusTotal API Lookup Scripts

    Python Updated Sep 9, 2014
  • Python Apache License 2.0 Updated Nov 15, 2013