DRIVER-217's repositories

thunderclap-ubuntu-sdcard

Ubuntu ARM SD card image with Thunderclap binaries

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

License:CC0-1.0Stargazers:0Issues:1Issues:0

bluedriver

android wear bluetooth war-driver app

Language:JavaStargazers:0Issues:1Issues:0

BlueGate

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Language:PythonStargazers:0Issues:0Issues:0

cli

GreyNoise command-line interface

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:1Issues:0

CVE-2019-2107

CVE-2019-2107

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:0Issues:0

esp8266_deauther

Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners!

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploits

Some of my exploits.

Language:PHPStargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gitleaks

Audit git repos for secrets 🔑

License:GPL-3.0Stargazers:0Issues:0Issues:0

gobuster

Directory/file & DNS busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HackerInfo

Hackerinfo infromations Web Application Security

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

learnopencv

Learn OpenCV : C++ and Python Examples

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

LOGITacker

Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mass-pwn-vbulletin

Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)

Stargazers:0Issues:0Issues:0

nrf24

This package allows interaction with nRF24LU1+ based dongles and the RFStorm firmware.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pentest-tools

Custom pentesting tools

Language:PHPStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 2000 links & 2000 pdf files at any time soon.Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

spyse.py

Python API wrapper and command-line client for the tools hosted on spyse.com.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

TelegramAPI

Send messages/files to someone through a telegram bot.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

TL-BOTS

A collection of source code for various botnets.

Stargazers:0Issues:0Issues:0

tweet.sh

Twitter client written in simple Bash script

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Vx-Engines

Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware

License:MITStargazers:0Issues:0Issues:0

Vx-Libraries

Collection of source code Libraries which can be utilized by Malware

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0