0xMarco (0acf)

0acf

Geek Repo

Location:Moon

Home Page:0acf.cf

Twitter:@0xMarc0

Github PK Tool:Github PK Tool

0xMarco's starred repositories

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:284536Issues:0Issues:0

enumerate-iam

Enumerate the permissions associated with AWS credential set

Language:PythonLicense:GPL-3.0Stargazers:1045Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2677Issues:0Issues:0

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1230Issues:0Issues:0

Colab-Hacks

Simple Hacks for Google Colaboratory to boost your productivity and help you to perform daily tasks.

Language:Jupyter NotebookLicense:MITStargazers:871Issues:0Issues:0

IntigritiResearcherAPI

A discord bot with commands for all the endpoints of the latest Intigirit API

Language:JavaScriptStargazers:2Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:13100Issues:0Issues:0

bbtips

BugBountyTips

Stargazers:1Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9911Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:12459Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:649Issues:0Issues:0

ArabicWebAppsPentesting

This repo will contain POC, demo files, and any links given during the Arab web application penetration testing course.

Language:PHPLicense:GPL-3.0Stargazers:409Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7700Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80113Issues:0Issues:0

CVE-2019-0708-exploit

CVE-2019-0708-exploit

Language:PythonStargazers:119Issues:0Issues:0

Wi-Fi-Pentesting-Cheatsheet

Personal notes used to pass the OSWP exam

Language:CSSStargazers:74Issues:0Issues:0