MaskedFox's repositories

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:0Issues:2Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:2Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

License:NOASSERTIONStargazers:0Issues:2Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:2Issues:0

awesome_cisco_exploitation

A curated list of awesome Cisco exploitation resources

Language:CStargazers:0Issues:0Issues:0

Billy-Ellis.github.io

Website & Cydia repo

Language:HTMLStargazers:0Issues:2Issues:0

binaryninja-bookmarks

Plugin for BinaryNinja that provides bookmarking functionality

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

c-programming-a-modern-approach

Solutions to exercises and projects in the textbook C Programming: A Modern Approach, 2nd Edition.

Language:CStargazers:0Issues:2Issues:0

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

Stargazers:0Issues:2Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:0Issues:2Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:0Issues:2Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

InsecureProgramming-1

Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them

Language:CStargazers:0Issues:2Issues:0

Kernel-Exploits

A curated list of Linux Exploitation resources,

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

meterssh

MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relayed through the SSH tunnel and not through the network.

Language:PythonStargazers:0Issues:2Issues:0

mpc

MSFvenom Payload Creator (MSFPC)

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

Powerful-Plugins

Powerful plugins and add-ons for hackers

License:CC0-1.0Stargazers:0Issues:2Issues:0

Quickdraw-Snort

Digital Bond's IDS/IPS rules for ICS and ICS protocols.

License:MITStargazers:0Issues:1Issues:0

reading-material

:books: Stuff to read up

Language:RubyStargazers:0Issues:2Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ReconScan

Network reconnaissance and vulnerability assessment tools.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Redpoint

Digital Bond's ICS Enumeration Tools

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

snippets

pieces of dirty quick code. possible error checking or none.

Language:CStargazers:0Issues:2Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:0Issues:2Issues:0

uofw

The unofficial Official FirmWare, a complete latest PSP firmware reverse engineering project

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0