Skip to content
@OpenSecurityResearch

OpenSecurityResearch

Popular repositories Loading

  1. hostapd-wpe hostapd-wpe Public

    Modified hostapd to facilitate AP impersonation attacks

    Makefile 493 97

  2. dllinjector dllinjector Public

    dll injection tool that implements various methods

    C++ 484 112

  3. FSExploitMe FSExploitMe Public

    Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.

    CSS 69 13

  4. pentest-scripts pentest-scripts Public

    Python 62 17

  5. jmsdigger jmsdigger Public

    JMSDigger is JMS API basedEnterprise Messaging Application assessment tool

    Java 31 13

  6. CustomPassiveScanner CustomPassiveScanner Public

    A Custom Scanner for Burp

    Python 30 6

Repositories

Showing 10 of 33 repositories
  • OpenSecurityResearch/CuckooScraperScript’s past year of commit activity
    Python 10 4 0 1 Updated Oct 1, 2020
  • hostapd-wpe Public

    Modified hostapd to facilitate AP impersonation attacks

    OpenSecurityResearch/hostapd-wpe’s past year of commit activity
    Makefile 493 97 19 1 Updated Jun 1, 2018
  • ciphertest Public

    A better SSL cipher checker using gnutls

    OpenSecurityResearch/ciphertest’s past year of commit activity
    Shell 27 12 0 0 Updated May 17, 2017
  • usb-keylog-crack Public

    Teensy code to brute force a keylogger's unlock code

    OpenSecurityResearch/usb-keylog-crack’s past year of commit activity
    C 15 7 0 0 Updated Sep 5, 2016
  • FSExploitMe Public

    Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.

    OpenSecurityResearch/FSExploitMe’s past year of commit activity
    CSS 69 13 0 0 Updated Dec 5, 2014
  • FaceSmack Public

    a CSAW CTF challenge!

    OpenSecurityResearch/FaceSmack’s past year of commit activity
    C++ 8 1 0 0 Updated Sep 8, 2014
  • jmsdigger Public

    JMSDigger is JMS API basedEnterprise Messaging Application assessment tool

    OpenSecurityResearch/jmsdigger’s past year of commit activity
    Java 31 Apache-2.0 13 0 0 Updated Aug 6, 2014
  • slacker Public

    A prototype file slack space remover

    OpenSecurityResearch/slacker’s past year of commit activity
    C++ 11 2 0 0 Updated Jul 8, 2014
  • AndroidDebugFun Public

    A sample application for exercises in Android Debugging

    OpenSecurityResearch/AndroidDebugFun’s past year of commit activity
    2 3 0 0 Updated Jun 3, 2014
  • CustomPassiveScanner Public

    A Custom Scanner for Burp

    OpenSecurityResearch/CustomPassiveScanner’s past year of commit activity
    Python 30 6 0 0 Updated Mar 26, 2014

Top languages

Loading…

Most used topics

Loading…