Skip to content
@PentestingTools

PentestingTools

Popular repositories Loading

  1. BaRMIe BaRMIe Public

    Forked from NickstaDB/BaRMIe

    Java RMI enumeration and attack tool.

    Java 2

  2. linux-kernel-exploits linux-kernel-exploits Public

    Forked from SecWiki/linux-kernel-exploits

    linux-kernel-exploits Linux平台提权漏洞集合

    C 1

  3. phpggc phpggc Public

    Forked from ambionics/phpggc

    PHP 1

  4. CheckPlease CheckPlease Public

    Forked from Arvanaghi/CheckPlease

    Payload-Agnostic Implant Security

    Python 1

  5. USBProxy USBProxy Public

    Forked from usb-tools/USBProxy-legacy

    A USB man in the middle device using USB On-The-Go, libUSB and gadgetFS

    C++

  6. Dr0p1t-Framework Dr0p1t-Framework Public

    Forked from D4Vinci/Dr0p1t-Framework

    A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

    Python

Repositories

Showing 10 of 97 repositories
  • byob Public Forked from malwaredllc/byob

    BYOB (Build Your Own Botnet)

    PentestingTools/byob’s past year of commit activity
    Python 0 GPL-3.0 2,197 0 0 Updated Jul 27, 2018
  • ipv4Bypass Public Forked from milo2012/ipv4Bypass

    Using IPv6 to Bypass Security

    PentestingTools/ipv4Bypass’s past year of commit activity
    Python 0 30 0 0 Updated Jul 2, 2018
  • nano Public Forked from s0md3v/nano

    Nano is a family of PHP web shells which are code golfed for stealth.

    PentestingTools/nano’s past year of commit activity
    Python 0 99 0 0 Updated May 27, 2018
  • js-vuln-db Public Forked from tunz/js-vuln-db

    A collection of JavaScript engine CVEs with PoCs

    PentestingTools/js-vuln-db’s past year of commit activity
    0 429 0 0 Updated May 26, 2018
  • CCR Public Forked from kevinkoo001/CCR

    Compiler-assisted Code Randomization (CCR) Toolchain

    PentestingTools/CCR’s past year of commit activity
    C++ 0 12 0 0 Updated May 22, 2018
  • ShellPop Public Forked from 0x00-0x00/ShellPop

    Pop shells like a master.

    PentestingTools/ShellPop’s past year of commit activity
    Python 0 MIT 247 0 0 Updated May 8, 2018
  • tracy Public Forked from nccgroup/tracy

    A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.

    PentestingTools/tracy’s past year of commit activity
    Go 0 75 0 0 Updated May 8, 2018
  • arm_now Public Forked from nongiach/arm_now

    Multi arch vm working out of the box for everyone

    PentestingTools/arm_now’s past year of commit activity
    Python 0 MIT 95 0 0 Updated Apr 23, 2018
  • makin Public Forked from secrary/makin

    makin - reveal anti-debugging tricks

    PentestingTools/makin’s past year of commit activity
    C++ 0 MIT 153 0 0 Updated Apr 19, 2018
  • ridrelay Public Forked from skorov/ridrelay

    Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.

    PentestingTools/ridrelay’s past year of commit activity
    Python 0 GPL-3.0 64 0 0 Updated Apr 17, 2018

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…