VJ XI's repositories

PyPEA

Portable Executable analyser written in python3.

Language:PythonStargazers:0Issues:0Issues:0

ctf101

CTF101, a wiki-project documenting Capture The Flag techniques.

License:MITStargazers:0Issues:0Issues:0

Attacking-and-Exploiting-Modern-Web-Applications

Attacking and Exploiting Modern Web Applications, published by Packt

License:MITStargazers:0Issues:0Issues:0

beepboop

beep boops

Stargazers:0Issues:0Issues:0

misc

Scripts and other stuff.

Stargazers:0Issues:0Issues:0

Python_socket_programming

collective code for my socket programming topic

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Stargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Python-for-Security-and-Networking

Python for Security and Networking, Published by Packt

License:MITStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

License:MITStargazers:0Issues:0Issues:0

CTF-Challenges

This repo contains challenges I made to train my friends

Stargazers:0Issues:0Issues:0

challenges

Set of pre-generated pwn.college challenges

Stargazers:0Issues:0Issues:0

Ghidra-Software-Reverse-Engineering-for-Beginners

Software Reverse Engineering with Ghidra, published by Packt

License:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

edx-web-programming

web programming with html,css,javascript and python

Stargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have created or Compiled/analysed🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

License:MITStargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-android-security

A Collection of Android(Samsung) Security Research Related Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

CVE-2022-36804-ReverseShell

PoC exploit for CVE-2022-36804 (BitBucket Critical Command Injection)

Stargazers:1Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

obsidian-pentesting-vault

Sample Obsidian's vault for web pentesting

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:0Issues:0Issues:0

threader3000

Multi-threaded Python Port Scanner with Nmap Integration

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0