0000000O0Oo's repositories

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GhidraDec

Ghidra Decompiler Plugin for IDA Pro

License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

BeeAdminLoginFinder

Admin login page finder

Language:PythonStargazers:0Issues:0Issues:0

Botnet

Botnet

Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

indoxploit-shell

IndoXploit Webshell V.3

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Reversing-Challenges-List

CTF Reversing Challenges List

Stargazers:0Issues:0Issues:0

sucrack

brute-forcing su for fun and possibly profit

License:NOASSERTIONStargazers:0Issues:0Issues:0

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

License:GPL-3.0Stargazers:0Issues:0Issues:0

cryptowall

A replica of fsociety's ransomware

License:WTFPLStargazers:1Issues:0Issues:0

EquationGroupLeak

Archive of leaked Equation Group materials

Stargazers:0Issues:0Issues:0

longpass

rule-based passphrase generator with custom Diceware-ish dictionaries

License:MITStargazers:0Issues:0Issues:0

pwning

RE / Binary Exploitation Resources

Stargazers:0Issues:0Issues:0

gargoyle

A memory scanning evasion technique

License:AGPL-3.0Stargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Stargazers:0Issues:0Issues:0

malware

malware source codes

Stargazers:0Issues:0Issues:0

iOSAppReverseEngineering

The world’s 1st book of very detailed iOS App reverse engineering skills :)

License:MITStargazers:0Issues:0Issues:0

jellyfish

GPU rootkit PoC by Team Jellyfish

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0