+Ch0pin (Ch0pin)

Ch0pin

Geek Repo

Company:Microsoft

Location:/dev/null

Home Page:https://valsamaras.medium.com/

Twitter:@ch0pin

Github PK Tool:Github PK Tool

+Ch0pin's repositories

EternalBlue

Handy script to automate the attack

Language:PythonStargazers:20Issues:2Issues:0

Android-RAT---Hawkshaw

This is a android spy app, android remote administration tool, android RAT which uploads user data such as contacts, messages, call log, send message(s), photos, videos, open a browser link etc.

Stargazers:5Issues:0Issues:0

RunAsInteractive

a simple program that executes a file under a given username and password

Language:C#Stargazers:5Issues:0Issues:0

ubi_reader

Collection of Python scripts for reading information about and extracting data from UBI and UBIFS images.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:2Issues:0Issues:0

CSRF-PoC-Genorator

This is a simple CSRF Proof of Concept generator that supports multiple form encodings and methods

Language:HTMLLicense:GPL-2.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:0Issues:0

qu1ckr00t

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

Language:CStargazers:1Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:1Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Stargazers:0Issues:0Issues:0

frida-android-libbinder

PoC Frida script to view Android libbinder traffic

License:MITStargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0