Milad Fadavvi's starred repositories

mimikatz

A little tool to play with Windows security

Language:CStargazers:18821Issues:0Issues:0

dungeons_of_etheria

This CLI app is a dungeon crawler RPG game, I made it for fun and to improve my python skills. If you like it, let me know your suggestions about how to make it better.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-psychedelics

A curated list of resources about the emerging renaissance of psychedelics drugs and their potential benefits.

License:UnlicenseStargazers:57Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:171950Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7686Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:7990Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54311Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9390Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:32971Issues:0Issues:0

freebsd-src

The FreeBSD src tree publish-only repository. Experimenting with 'simple' pull requests....

License:NOASSERTIONStargazers:7537Issues:0Issues:0