Seona Lee (2er0127)

2er0127

Geek Repo

Github PK Tool:Github PK Tool


Organizations
Daily-Happy-Project
pqcy
whitebluedev

Seona Lee's starred repositories

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:861Issues:0Issues:0

Beetlebug

Beetlebug is an open source insecure Android application with CTF challenges built for Android Penetration Testers and Bug Bounty hunters.

Language:JavaStargazers:89Issues:0Issues:0
Language:KotlinStargazers:11Issues:0Issues:0

mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

Language:PythonLicense:Apache-2.0Stargazers:579Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4787Issues:0Issues:0

Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language:JavaLicense:MITStargazers:633Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10004Issues:0Issues:0

weeman

HTTP Server for phishing in Python

Language:PythonLicense:GPL-3.0Stargazers:259Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56772Issues:0Issues:0

CVE-2023-22960

This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.

Language:PythonLicense:MITStargazers:83Issues:0Issues:0

vitetris

Classic multiplayer tetris for the terminal

Language:CLicense:BSD-2-ClauseStargazers:204Issues:0Issues:0
Language:PythonStargazers:6Issues:0Issues:0

TieTheRope

Brackeys Game Jam 2023.1 제출작, "Tie The Rope" 입니다. https://3tpepper.itch.io/tie-the-rope

Language:C#Stargazers:2Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0

simple-vpn-demo

A Simple Point-to-Point tunnelling implementation in C

Language:CStargazers:105Issues:0Issues:0

tls-server

A quick and dirty tls server experimentation

Language:CLicense:MITStargazers:14Issues:0Issues:0

openssl

UNSUPPORTED Fork of OpenSSL 1.1.1 that includes prototype quantum-resistant algorithms and ciphersuites based on liboqs PLEASE SWITCH TO OQS-Provider for OpenSSL 3

Language:CLicense:NOASSERTIONStargazers:289Issues:0Issues:0

liboqs

C library for prototyping and experimenting with quantum-resistant cryptography

Language:CLicense:NOASSERTIONStargazers:1766Issues:0Issues:0

openssl

TLS/SSL and crypto library

Language:CLicense:Apache-2.0Stargazers:25385Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2798Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59886Issues:0Issues:0

WindowsPrivilegeEscalation

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

License:GPL-2.0Stargazers:296Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:178053Issues:0Issues:0

dc2020q-uploooadit

HTTP Desync Attack

Language:PythonStargazers:28Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50439Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8109Issues:0Issues:0

simple_search_engine

simple_search_engine

Language:PythonStargazers:19Issues:0Issues:0

reversing

리버싱 이 정도는 알아야지

Language:C++Stargazers:7Issues:0Issues:0

book

리버싱 핵심원리 - 소스 코드 및 실습 예제

Language:C++Stargazers:143Issues:0Issues:0