Gi0's repositories

awesome-piracy

A curated list of awesome warez and piracy links

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

dawnKit

DawnKit is Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.

Stargazers:0Issues:0Issues:0

docker-wine-ida

Dockerized Wine IDA, with Jupyter & prebuilt image! https://hub.docker.com/r/nyamisty/docker-wine-ida

Language:DockerfileStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

IDA_Pro_7.2

IDA_Pro_7.2

Language:ShellStargazers:0Issues:0Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:0Issues:0

malware-gems

A not so awesome list of malware gems for aspiring malware analysts

Stargazers:0Issues:0Issues:0

mikrot8over

mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-2628

Oracle Weblogic Server (10.3.6.0, 12.1.3.0, 12.2.1.2, 12.2.1.3) Deserialization Remote Command Execution Vulnerability (CVE-2018-2628)

Language:PythonStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

typeahead.js

typeahead.js is a fast and fully-featured autocomplete library

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

utimaco

Tools for reverse engineering the Utimaco Firmware

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0