Janette88

Janette88

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Janette88's repositories

vim

poc

Stargazers:2Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:1Issues:0Issues:0

android-kernel-exploitation

Android Kernel Exploitation

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for vulneribilities I found (mostly)

Language:CStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 4600 open source tools)

Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-11510-1

SSL VPN Rce

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

FreeBSD-src

FreeBSD src with pfSense changes

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzdata

Fuzzing resources for feeding various fuzzers with input. 🔧

Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

kmsan

KernelMemorySanitizer, a detector of uses of uninitialized memory in the Linux kernel

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

multiarch

Get a quick start in reversing binaries made in obscure archs such as avr mips etc

Stargazers:0Issues:0Issues:0

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

License:Apache-2.0Stargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Vuln_Analysis

Vuln Analysis

Language:PythonStargazers:0Issues:0Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

weevely3

Weaponized web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0