Patrick Walker (HomeSen)

HomeSen

Geek Repo

Location:Dresden, Germany

Github PK Tool:Github PK Tool


Organizations
allesctf-zz

Patrick Walker's repositories

CTFs

My personal collection of CTF tasks and write-ups.

Language:C#Stargazers:1Issues:4Issues:0

SSHScan

Scan SSH ciphers

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

BFP4F-Troubleshooting

A small utility to check for the most common sources of errors in Battlefield Play4Free.

Language:C#Stargazers:0Issues:2Issues:0

bluez

My messing around with bluez

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

django-DefectDojo

DefectDojo is a DevSecOps and vulnerability management tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dotfiles

Several configuration files for command-line tools

Language:Vim scriptStargazers:0Issues:1Issues:0

Einherjer

Light weight swiss army knife for pentesting

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Helpers

A Collection of helper classes for .NET 2.0/3.5

Language:C#Stargazers:0Issues:2Issues:0

libbele

Libbele, a simple library to marshal an integer to or from little-endian or big-endian formats.

Language:CLicense:MITStargazers:0Issues:2Issues:0

libelf

Libelf is a simple library to read ELF files

Language:CLicense:MITStargazers:0Issues:2Issues:0

libscca

Library and tools to access the Windows Prefetch File (SCCA) format.

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:TSQLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mirage

This is a (pseudo-)fork of the original redmine repo located at: https://redmine.laas.fr/projects/mirage

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mitm_relay

Hackish way to intercept and modify non-HTTP protocols through Burp & others.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

RegView

Offline-Viewer for Windows Registry Files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Syscaller

Binary Ninja Syscall Annotator

Language:PythonStargazers:0Issues:2Issues:0

usb-device-fuzzing

Some tools for testing USB devices

Language:PythonStargazers:0Issues:1Issues:0
Language:C#License:UnlicenseStargazers:0Issues:2Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0