NooNz (Le-NooNz)

Le-NooNz

Geek Repo

Github PK Tool:Github PK Tool

NooNz's repositories

autocomplete

Fig adds autocomplete to your terminal.

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

CVE-2016-5195

CVE-2016-5915 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

dirtycow.cr

CVE-2016-5195 exploit written in Crystal

Language:CrystalLicense:MITStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

dot_mist

Dotfiles for Mist

Language:ShellStargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0