0x913 (913GLE)

913GLE

Geek Repo

Github PK Tool:Github PK Tool

0x913's repositories

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Language:RubyStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

Stargazers:0Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ibrute

AppleID bruteforce p0c

Language:PythonStargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques

Language:C++Stargazers:0Issues:0Issues:0

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is the ultimate guide for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and othersites.

Stargazers:0Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:0Issues:0Issues:0

Security_list

Great security list for fun and profit

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:MITStargazers:0Issues:0Issues:0

win10-unfuck

Remove anti-privacy, anti-security, and general nuisance "features" from Windows 10.

Language:PowerShellStargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

yi-hack-Allwinner-v2

Custom firmware for Yi 1080p camera based on Allwinner platform

License:MITStargazers:0Issues:0Issues:0