0x1337 (0x1347)

0x1347

Geek Repo

Location:Istanbul

Twitter:@0x1347

Github PK Tool:Github PK Tool

0x1337's repositories

codesignal

solution for the code signal website in c

Language:CStargazers:0Issues:0Issues:0

pswd_generator

python script to generate passwords

Language:PythonStargazers:0Issues:0Issues:0

Windows-Kernal-programming

Programs from the book

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Vundle.vim

Vundle, the plug-in manager for Vim

License:MITStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

License:LGPL-3.0Stargazers:0Issues:0Issues:0

dnsenum

dnsenum is a perl script that enumerates DNS information

Stargazers:0Issues:0Issues:0

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iptv

Collection of 7000+ publicly available IPTV channels from all over the world.

Language:JavaScriptStargazers:0Issues:0Issues:0

algorithms

Algorithms & Data structures in C++.

Language:C++License:MITStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NET-Assembly-Inject-Remote

.NET assembly local/remote loading/injection into memory.

Stargazers:1Issues:0Issues:0

Py4Sec

Python3 Samples For Penetration Testing / Ethical Hacking (Offensive Side of The Python)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2019-0709

Scanner PoC for CVE-2019-0708 RDP RCE vuln

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0708

A Win7 RDP exploit

Stargazers:0Issues:0Issues:0

SharpGPO-RemoteAccessPolicies

A C# tool for enumerating remote access policies through group policy.

Stargazers:0Issues:0Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

SecRep

SecRep Is a Repository That Contain Useful Intrusion, Penetration and Hacking Archive Including Tools List, Cheetsheet and Payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0

DataScienceExamples

Examples on data science as reference to blog posts.

Stargazers:0Issues:0Issues:0

ReflectiveDLLRefresher

Universal Unhooking

License:NOASSERTIONStargazers:0Issues:0Issues:0

C-Sharp-R.A.T-Client

This is a c# client for the c# R.A.T server

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Bypass-Uac

Small utility written in c++ to bypass windows UAC prompt

Language:CLicense:MITStargazers:0Issues:0Issues:0

c-sharp-memory-injection

A set of scripts that demonstrate how to perform memory injection in C#

Stargazers:1Issues:0Issues:0

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

License:UnlicenseStargazers:0Issues:0Issues:0

gargoyle

A memory scanning evasion technique

License:AGPL-3.0Stargazers:1Issues:0Issues:0

ebay

Tool for scraping information from eBay product pages.

Stargazers:0Issues:0Issues:0

flex

start up app in ruby

Language:RubyStargazers:0Issues:0Issues:0