DaniloNC

DaniloNC

Geek Repo

Github PK Tool:Github PK Tool


Organizations
thegoonies

DaniloNC's repositories

annepro2-custom-fw

Customization and Build Scripts for the https://openannepro.github.io/ keyboard firmware.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
License:MITStargazers:0Issues:1Issues:0

BlueHatIL-2020

BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET

Language:YARAStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

damn-vuln-flask-app

Vulnerable Flask App used as codeql playground

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DARKSURGEON

DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

diceware

Gerador de senhas baseado no diceware com palavras pt-br e somente (A-Z)

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

docker-ghidra

Ghidra Client/Server Docker Image

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:1Issues:0

esp-idf

Espressif IoT Development Framework. Official development framework for ESP32.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:0Issues:1Issues:0

hcxtools

Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = capture, convert and calculate candidates, x = different hashtypes

Language:CLicense:MITStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lascar

Mirror of lascar (https://github.com/Ledger-Donjon/lascar)

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Modlishka

Modlishka. Reverse Proxy. Phishing NG.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

packer-windows

Windows Packer Templates

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

radare2

unix-like reverse engineering framework and commandline tools security

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

radare2-regressions

Regression Tests for the Radare2 Reverse Engineer's Debugger

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rtl8822bu

rtl8822bu/rtl8812bu driver for linux

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Sonoff-Tasmota

Provide ESP8266 based itead Sonoff with Web, MQTT and OTA firmware using Arduino IDE or PlatformIO

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

SpringBreakVulnerableApp

WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

thegoonies.github.io

TheGooniesCTF blog

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Windows Server 2016

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:1Issues:0