Skip to content
@EntySec

EntySec

EntySec is a group of security professionals and software engineers involved in the development of security tools and services.

logo

Building safe world together


EntySec is a group of security professionals and software engineers
involved in the development of security tools and services.

About us | Join us | Our projects

Pinned Loading

  1. HatSploit HatSploit Public

    Modular penetration testing platform that enables you to write, test, and execute exploit code.

    Python 277 62

  2. Ghost Ghost Public

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

    Python 2.7k 933

  3. SeaShell SeaShell Public

    SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

    Python 415 57

  4. Pex Pex Public

    Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.

    Python 44 7

  5. RomBuster RomBuster Public

    RomBuster is a router exploitation tool that allows to disclosure network router admin password.

    Python 469 71

  6. Pwny Pwny Public

    Pwny is an implementation of an advanced payload written in pure C and designed for portability and extensibility.

    C 50 7

Repositories

Showing 10 of 21 repositories
  • Pex Public

    Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language.

    EntySec/Pex’s past year of commit activity
    Python 44 MIT 7 0 0 Updated Sep 20, 2024
  • Pwny Public

    Pwny is an implementation of an advanced payload written in pure C and designed for portability and extensibility.

    EntySec/Pwny’s past year of commit activity
    C 50 MIT 7 0 0 Updated Sep 20, 2024
  • SeaShell Public

    SeaShell Framework is an iOS post-exploitation framework that enables you to access the device remotely, control it and extract sensitive information.

    EntySec/SeaShell’s past year of commit activity
    Python 415 MIT 57 4 0 Updated Sep 20, 2024
  • HatSploit Public

    Modular penetration testing platform that enables you to write, test, and execute exploit code.

    EntySec/HatSploit’s past year of commit activity
    Python 277 MIT 62 0 0 Updated Sep 20, 2024
  • Badges Public

    Badges is a Python3 library that is used for advanced and intuitive printing.

    EntySec/Badges’s past year of commit activity
    Python 4 MIT 2 0 0 Updated Sep 20, 2024
  • Ghost Public

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

    EntySec/Ghost’s past year of commit activity
    Python 2,736 MIT 933 2 0 Updated Sep 20, 2024
  • ColorScript Public

    ColorScript is a scripting language for designing custom ASCII banners.

    EntySec/ColorScript’s past year of commit activity
    Python 5 MIT 1 0 0 Updated Sep 20, 2024
  • libpawn Public

    C library that is intended for providing methods for executing and injecting code.

    EntySec/libpawn’s past year of commit activity
    C 11 MIT 3 1 0 Updated Aug 14, 2024
  • HatAsm Public

    HatAsm is a powerful assembler and disassembler that provides support for all common architectures.

    EntySec/HatAsm’s past year of commit activity
    Python 14 MIT 3 0 0 Updated Aug 10, 2024
  • Shreder Public

    Shreder is a powerful multi-threaded SSH protocol password brute-force tool.

    EntySec/Shreder’s past year of commit activity
    Python 197 MIT 39 0 0 Updated Jul 22, 2024

Most used topics

Loading…