b-meson / securitytalks
☆31Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for securitytalks
- Just a place to dump the cdma data I collected while at Defcon 2016☆50Updated 8 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆27Updated 8 years ago
- A complete Ruby porting of the ubertooth libraries and utilities.☆22Updated 9 years ago
- spectrum monitoring system for GSM providers☆44Updated 8 years ago
- NAT Pinning test suite tool for penetration testers.☆30Updated 10 years ago
- ☆27Updated 4 years ago
- Repo for the paper "USB Devices phoning home"☆22Updated 8 years ago
- NSA documents in machine readable form☆92Updated 6 years ago
- Monitoring 'DNS' inside the Tor network☆92Updated 8 years ago
- Password manager for USB Armory☆37Updated 9 years ago
- Proof-of-concept implementation of the Apple relay attack in Python☆30Updated 10 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Tor relay nearest neighbour ranking☆10Updated 3 years ago
- Satellite: Measuring The Internet's Stars☆37Updated 4 years ago
- Password analysis software☆37Updated 9 years ago
- Simple script for PGP encrypted newsletter☆26Updated 8 years ago
- iSEC Partners' research publications☆76Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- Metasploit Usage Wiki☆48Updated 9 years ago
- A tool for netpens.☆29Updated 5 years ago
- Android wireless karma attack detector☆66Updated 9 years ago
- Sensor software☆66Updated 3 years ago
- Advices to look for malicious software on your devices☆17Updated 4 years ago
- Uses Shodan to locate HackingTeam C&C Servers.☆78Updated 9 years ago
- INACTIVE - http://mzl.la/ghe-archive - Some good software for those concerned about their OPSEC. Geared towards journalists, but good fo…☆94Updated 5 years ago
- Use computer vision to determine if an IDN can be interpreted as something it's not☆63Updated 7 years ago
- Every document published from the Snowden archive☆64Updated 9 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆47Updated 9 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Standalone VPN/Tor WiFi router for journalists and activists☆47Updated 8 years ago