Giter Site home page Giter Site logo

benfinke's Projects

honeyport icon honeyport

A powershell script for creating a Windows honeyport.

hostrecon icon hostrecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

ivre icon ivre

A Python network recon framework, based on Nmap, Bro & p0f with MongoDB backend.

jsmeter icon jsmeter

JavaScript Reversed TCP Meterpreter Stager

mbe icon mbe

Course materials for Modern Binary Exploitation by RPISEC

midas icon midas

Mac Intrusion Detection Analysis System

mig icon mig

System security at the speed of the cloud

mimikittenz icon mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

monetra-ruby icon monetra-ruby

unofficial git repo for the "monetra-ruby" library, originally developed by Integrum Technologies, LLC

netelf icon netelf

Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.

nmapdb icon nmapdb

Parse nmap's XML output files and insert them into an SQLite database

nmapgrapher icon nmapgrapher

A tool to generate graph and other output from NMAP XML files

nmaptocsv icon nmaptocsv

A simple python script to convert Nmap output to CSV

nuclide icon nuclide

An open IDE for web and native mobile development, built on top of Atom

pcredz icon pcredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

phishreporter-outlook-add-in icon phishreporter-outlook-add-in

PhishReporter Outlook Add-In in an Outlook Add-In that allows users to report phishing e-mails to a specific e-mail address for further processing/investigation

php-webshells icon php-webshells

Common php webshells. Do not host the file(s) in your server!

piecrust icon piecrust

A simple PHP website engine and static file generator.

pwnableweb icon pwnableweb

PwnableWeb is a suite of web applications for use in information security training. There is a scoreboard in pwnableweb-scoreboard.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.