Sean Buckley
|
c791a78ddb
|
disable wfuzz
|
2024-07-17 19:12:57 -04:00 |
|
Sean Buckley
|
e977118b4d
|
security-tools: open another tcp port
|
2024-02-15 00:38:36 -05:00 |
|
Sean Buckley
|
989b943da1
|
ghidra-bin -> ghidra
|
2023-11-14 11:35:53 -05:00 |
|
Sean Buckley
|
682365688a
|
move zim user from security to sean
|
2023-11-11 13:52:41 -05:00 |
|
Sean Buckley
|
3cdf6e1abc
|
security-tools: allow ports 8000/9999
|
2023-01-26 14:34:48 -05:00 |
|
Sean Buckley
|
0e842d4978
|
edit some security tools
|
2023-01-18 21:08:11 -05:00 |
|
Sean Buckley
|
439e1b00da
|
replace security-wordlists with seclists
|
2023-01-15 21:43:10 -05:00 |
|
Sean Buckley
|
b62f9d49bc
|
security-tools: remove proxybrowser
|
2023-01-15 19:14:25 -05:00 |
|
Sean Buckley
|
b14212dfda
|
rm security-toolbox
|
2022-07-24 12:28:56 -04:00 |
|
Sean Buckley
|
f5765c0556
|
specify UIDs
|
2022-03-28 01:15:58 -04:00 |
|
Sean Buckley
|
e4d43fc523
|
rename test account
|
2022-02-25 09:51:51 -05:00 |
|
Sean Buckley
|
dea41a389b
|
fix sandbox user
|
2021-10-06 00:22:14 -04:00 |
|
Sean Buckley
|
300647d18c
|
move security tools to package
|
2021-10-04 01:48:11 -04:00 |
|
Sean Buckley
|
114fa54988
|
init webshells
|
2021-10-03 18:17:14 -04:00 |
|
Sean Buckley
|
9733bacdb7
|
bugfix
|
2021-09-10 11:47:25 -04:00 |
|
Sean Buckley
|
ed6e8c89b1
|
properly backport postman
|
2021-09-10 10:20:02 -04:00 |
|
Sean Buckley
|
40ffefc2cb
|
security-tools: add net-snmp
|
2021-09-06 01:20:35 -04:00 |
|
Sean Buckley
|
819eece875
|
weevely: add to security-tools
|
2021-08-18 21:23:23 -04:00 |
|
Sean Buckley
|
20d9305105
|
security-tools: add proxybrowser script
|
2021-08-18 17:54:23 -04:00 |
|
Sean Buckley
|
29fad1cec0
|
backport postman
|
2021-08-18 13:34:34 -04:00 |
|
Sean Buckley
|
65006af294
|
add postman
|
2021-08-17 21:24:19 -04:00 |
|
Sean Buckley
|
50cb0aac28
|
replace pwndbg with gef
|
2021-08-15 23:20:11 -04:00 |
|
Sean Buckley
|
e767b2a1f3
|
metasploit: switch to stable
|
2021-08-11 18:12:49 -04:00 |
|
Sean Buckley
|
06ed57e5ad
|
use unstable metasploit
|
2021-06-25 00:08:28 -04:00 |
|
Sean Buckley
|
fe997928a1
|
alphabetize security tools
|
2021-06-25 00:05:29 -04:00 |
|
Sean Buckley
|
a4b90b39a3
|
update exploitdb
|
2021-06-25 00:03:36 -04:00 |
|
Sean Buckley
|
9f7475fd7e
|
move binaryninja to separate package
|
2021-06-10 15:51:04 -04:00 |
|
Sean Buckley
|
87eef5b6d3
|
fix users/sandy
|
2021-04-16 18:35:55 -04:00 |
|
Sean Buckley
|
005102ff74
|
security-tools: add dhcpdump
|
2021-04-16 00:07:53 -04:00 |
|
Sean Buckley
|
93fdac7b0d
|
replace ebtables with iptables-nftables-compat
|
2021-04-15 16:55:51 -04:00 |
|
Sean Buckley
|
b42c211911
|
add macchanger
|
2021-04-15 14:05:59 -04:00 |
|
Sean Buckley
|
8383c64f3e
|
add ebtables/brctl
|
2021-04-15 09:46:10 -04:00 |
|
Sean Buckley
|
c5f29c9bcb
|
whitespace
|
2021-03-28 02:52:09 -04:00 |
|
Sean Buckley
|
26a4c68b1f
|
create security-tools option
|
2021-03-28 02:51:59 -04:00 |
|
Sean Buckley
|
29dca3ae70
|
add more settings to security-tools
|
2021-03-28 02:48:01 -04:00 |
|
Sean Buckley
|
9bbc41343b
|
remove extra arguments
|
2020-12-28 23:05:45 -05:00 |
|
Sean Buckley
|
55c07f02e1
|
add searchsploit tool
|
2020-10-08 18:42:56 -04:00 |
|
Sean Buckley
|
28b3becfef
|
do not build Binary Ninja by default
|
2020-09-27 02:04:18 -04:00 |
|
Sean Buckley
|
e3c8b78056
|
reflow with nixpkgs-fmt
|
2020-09-24 01:45:48 -04:00 |
|
Sean Buckley
|
ca2edd4ae8
|
add files
|
2020-09-18 09:54:09 -04:00 |
|