Benjamin Wagner (HellGateCorp)

HellGateCorp

Geek Repo

Company:("$127.0.0.1" || "~")

Location:DE, RLP

Home Page:info@HellGateCorp.de

Github PK Tool:Github PK Tool

Benjamin Wagner's repositories

DOCxNGINxFX

Deep File Forensic. Create or manipulate Wordlists out of Text Documents (ex: for BruteForcing). Save it Line by Line as a Binary .BIN File or as a usually Text File. 👁🌪🛠

Language:JavaLicense:MITStargazers:8Issues:2Issues:0

CESARSxCIPHERxFX

A JavaFX based Application that transform your given inputed Ciphers from Arabic(0-9) to Roma(IXC) Token or backwards, powered by an unique magical Algorithm. 🏛🕌🔮 #finalexcam100/100

Language:JavaLicense:MITStargazers:6Issues:2Issues:0

SUPERxHEROExMEMORYxFX

Next generation of a JavaFX based Super Heroe Memory Game, now shipped with special Effects and an unique taste of the good old 90's(...you can't find on the screenshots)! 🦹🏻‍♂️👾⚡️

Language:JavaLicense:MITStargazers:5Issues:1Issues:0

SLOTINATORxFX

Next generation of a JavaFX based Gambling Super Heroe Slot machine, now shipped with special Effects and an unique taste of the good old 90's(...you can't find on the screenshots)! 🎰🦹🏻‍♂️👾

Language:JavaLicense:MITStargazers:4Issues:1Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:2Issues:0Issues:0

Exegol

Fully featured and community-driven hacking environment

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

beanshooter

JMX enumeration and attacking tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BeatRev

POC for frustrating/defeating Malware Analysts

License:MITStargazers:0Issues:0Issues:0

Brute-force-garage-and-hack-rf

Script with several tools to brute force garages, hack radio stations and capture and analyze radio signals with Raspberry Pi

Language:ShellStargazers:0Issues:0Issues:0

cats

CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and do not require maintenance.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Stargazers:0Issues:0Issues:0

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

free5gc

Open source 5G core network base on 3GPP R15

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GSM_driver

General "driver" for GSM modules in embedded linux

License:MITStargazers:0Issues:0Issues:0

log4j-leak

📚 本仓库是冰河重现Log4j远程过程执行漏洞的代码示例,完整重现了Log4j最新远程过程执行漏洞

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

License:GPL-3.0Stargazers:0Issues:0Issues:0

portapack-carnage

HackRF One firmware customized for carnage

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwnkit

PoC for CVE-2021-4034.

Language:CStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

Language:RustStargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

scemu

x86 shellcode emulator

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sms-smpp

SMPP client library

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tomcat-jmxproxy-rce-exp

Apache Tomcat JMXProxy RCE

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0