sailuh / perceive
PERCEIVE is a project incubator inspired by Apache Incubator and Stack Exchange's Area 51. It serves as a staging zone repository for the project early ideas.
☆11Updated 6 years ago
Alternatives and similar repositories for perceive:
Users that are interested in perceive are comparing it to the libraries listed below
- Multi theaded DNS bruteforcing☆12Updated 10 years ago
- ☆31Updated 8 years ago
- Artefacts from various retefe campaigns☆10Updated 6 years ago
- This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiat…☆38Updated 10 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- ☆12Updated 7 years ago
- ☆52Updated 10 years ago
- A backdoor embedded with Twitter Player Card☆12Updated 7 years ago
- Simple IP Information Tools for Reputation Data Analysis☆23Updated 6 years ago
- Collection of tools for web recon and enumeration.☆56Updated 9 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 9 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files.☆10Updated 8 years ago
- Some exploits for ZeroNights 0x03☆36Updated 9 years ago
- Automatic detection of hashing algorithms☆21Updated 8 years ago
- Peach Fuzzer Web Frontend☆52Updated 3 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Challenges, notes & other stuff from the HackEire CTF.....☆34Updated 9 years ago
- A malware/botnet analysis framework written in Ruby.☆197Updated last year
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆115Updated 8 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆52Updated 10 years ago
- NCC Code Navigator☆55Updated 8 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆71Updated 8 years ago
- Information Security News☆61Updated last year
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 3 years ago