Exo-poulpe's starred repositories

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

flutter

Flutter makes it easy and fast to build beautiful apps for mobile and beyond

Language:DartLicense:BSD-3-ClauseStargazers:163048Issues:3528Issues:96079

localsend

An open-source cross-platform alternative to AirDrop

Language:DartLicense:MITStargazers:37689Issues:156Issues:775

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15455Issues:97Issues:352

how2heap

A repository for learning various heap exploitation techniques.

CorsixTH

Open source clone of Theme Hospital

Language:LuaLicense:NOASSERTIONStargazers:3944Issues:125Issues:1212

trippy

A network diagnostic tool

Language:RustLicense:Apache-2.0Stargazers:3191Issues:14Issues:239

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2716Issues:76Issues:48

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2553Issues:24Issues:116

OffensiveRust

Rust Weaponization for Red Team Engagements.

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1821Issues:46Issues:101

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1625Issues:87Issues:24

Kyoo

A portable and vast media library solution.

Language:C#License:GPL-3.0Stargazers:1302Issues:9Issues:173

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1201Issues:59Issues:13

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1112Issues:13Issues:38

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:783Issues:6Issues:5

flutter_blue_plus

Flutter plugin for connecting and communicationg with Bluetooth Low Energy devices, on Android and iOS

Language:DartLicense:NOASSERTIONStargazers:655Issues:14Issues:766

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:621Issues:6Issues:35

riposte

Python package for wrapping applications inside a tailored interactive shell

Language:PythonLicense:MITStargazers:573Issues:10Issues:8

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:358Issues:5Issues:2

CCTV-v380-pro

Research on v380 Pro CCTV IP Camera

MalwareDevSeries

Malware develoment in Rust

Language:RustStargazers:52Issues:2Issues:0

pentesty_goodness

A repository of scripts that I use for my pentests. Hope that they help someone out there other than me :)

Language:PythonLicense:NOASSERTIONStargazers:10Issues:0Issues:0

forensic-hsts-analyzer

Tool to analyze HSTS caches during file system analysis.