Pinned Repositories
AutoSploit
Automated Mass Exploiter
awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
balena-ads-b
ADS-B Flight Tracker running on balena with support for FlightAware, Flightradar24, PlaneFinder, OpenSky Network, RadarBox, ADSB Exchange, and UAT.
bugcrowd_university
Open source education content for the researcher community
drozer
The Leading Security Assessment Framework for Android.
exakat
The Exakat Engine : smart static analysis for PHP
H5SC
HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors
HiddenEye
Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]
ICS-Security-Tools
Tools, tips, tricks, and more for exploring ICS Security.
oliverhavrila's Repositories
oliverhavrila/AutoSploit
Automated Mass Exploiter
oliverhavrila/awesome-industrial-control-system-security
A curated list of resources related to Industrial Control System (ICS) security.
oliverhavrila/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
oliverhavrila/balena-ads-b
ADS-B Flight Tracker running on balena with support for FlightAware, Flightradar24, PlaneFinder, OpenSky Network, RadarBox, ADSB Exchange, and UAT.
oliverhavrila/bugcrowd_university
Open source education content for the researcher community
oliverhavrila/drozer
The Leading Security Assessment Framework for Android.
oliverhavrila/exakat
The Exakat Engine : smart static analysis for PHP
oliverhavrila/H5SC
HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors
oliverhavrila/HiddenEye
Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]
oliverhavrila/ICS-Security-Tools
Tools, tips, tricks, and more for exploring ICS Security.
oliverhavrila/iris-web
Collaborative Incident Response platform
oliverhavrila/isf
ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.
oliverhavrila/ivre
Network recon framework.
oliverhavrila/knock
Knock Subdomain Scan
oliverhavrila/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
oliverhavrila/modscan
Automatically exported from code.google.com/p/modscan
oliverhavrila/plcscan
Automatically exported from code.google.com/p/plcscan
oliverhavrila/SCADASim
The SCADA Simulator is a configurable system that presents itself as a SCADA system within an exercise environment. It has a web-accessible user interface and generates modbus traffic on the network.
oliverhavrila/smod
MODBUS Penetration Testing Framework
oliverhavrila/SocialFish
Educational Phishing Tool & Information Collector
oliverhavrila/TorBot
Dark Web OSINT Tool
oliverhavrila/tpotce
🍯 T-Pot - The All In One Honeypot Platform 🐝
oliverhavrila/USB-Rubber-Ducky
oliverhavrila/Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
oliverhavrila/WebGoat
WebGoat 8.0
oliverhavrila/WiFi-Pumpkin
Framework for Rogue Wi-Fi Access Point Attack
oliverhavrila/xxeserve
XXE Out of Band Server.
oliverhavrila/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.