-
SPR Group // Groupe SPR
- Toronto, ON & Montréal, PQ (Canada)
- sprgroup.ca
- @sprgroupca
-
OpenVerify Public
Forked from ongov/OpenVerifyThe open source Verify app by the Government of Ontario
TypeScript Apache License 2.0 UpdatedOct 20, 2021 -
john Public
Forked from openwall/johnJohn the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
C UpdatedOct 15, 2021 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedOct 14, 2021 -
-
hashcat Public
Forked from matrix/hashcatWorld's fastest and most advanced GPGPU-based password recovery utility
C UpdatedSep 19, 2021 -
proxmark3 Public
Forked from matrix/proxmark3Proxmark3 RDV4.0 based on iceman fork
C GNU General Public License v2.0 UpdatedSep 19, 2021 -
mimikatz Public
Forked from matrix/mimikatzA little tool to play with Windows security
C UpdatedSep 5, 2021 -
electron Public
Forked from electron/electronBuild cross-platform desktop apps with JavaScript, HTML, and CSS
-
duplicut Public
Forked from nil0x42/duplicutRemove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
C GNU General Public License v3.0 UpdatedAug 23, 2021 -
snmpv3brute Public
Forked from matrix/snmpv3bruteSNMPv3 Authentication Bruteforcer
Python GNU General Public License v3.0 UpdatedAug 12, 2021 -
CryptoWallet_Generator_Webservice_Py Public
Forked from SharonBrian/CryptoWallet_Generator_Webservice_Pyhttp request written by Python,supported Crypto Included:BTC、ETH、ETC、HuobiEcoChain(HECO)、BinanceSmartChain(BSC)、OKexChain(OKT)、 TRX、USDT(ERC20/TRC20/OMNI)、EOS、BCH、QTUM、Filecoin(FIL)、BSV、VeChain(VET…
-
-
FindCrypt-Ghidra Public
Forked from d3v1l401/FindCrypt-GhidraIDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database
C++ GNU General Public License v3.0 UpdatedMar 18, 2021 -
SecretScanner Public
Forked from deepfence/SecretScannerFind secrets and passwords in container images and file systems
Go MIT License UpdatedMar 18, 2021 -
CashCatRansomwareSimulator Public
Forked from leeberg/CashCatRansomwareSimulatorA simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools
C# UpdatedFeb 19, 2021 -
ghidra-data Public
Forked from NationalSecurityAgency/ghidra-dataSupporting Data Archives for Ghidra
Apache License 2.0 UpdatedNov 16, 2020 -
cheetah Public
Forked from shmilylty/cheetaha very fast brute force webshell password tool
Python GNU General Public License v3.0 UpdatedApr 20, 2020 -
KiddyAPI Public
Forked from 0x25bit/KiddyAPILibrary with an example of malicious С# code
C# UpdatedOct 9, 2019 -
proxmark3-iceman1001 Public
Forked from matrix/proxmark3-iceman1001Proxmark 3 - Iceman Fork, the most totally wicked fork around. Playground for new stuff, more unstable than the unstable branch
-
pcap Public
Forked from rust-pcap/pcapRust language pcap library
Rust Apache License 2.0 UpdatedNov 22, 2018 -
instant-upload Public
Forked from kerus1024/instant-uploadphp upload, self hosted file upload and sharing, ShareX upload
-
EnrollmentStation Public
Forked from CSIS/EnrollmentStationEnrollment Station for enrolling Yubico smart cards in a Windows PKI
C# Other UpdatedMay 30, 2017 -
mysql-unsha1 Public
Forked from cyrus-and/mysql-unsha1Authenticate against a MySQL server without knowing the cleartext password
C UpdatedMar 18, 2017 -
johnny Public
Forked from openwall/johnnyGUI frontend to John the Ripper password cracker
C++ Other UpdatedAug 7, 2016 -
cryptor Public
Forked from cryptosphere/cryptorAn easy-to-use library for real-world Ruby cryptography
Ruby MIT License UpdatedAug 24, 2014