P3J0T

P3J0T

Geek Repo

Github PK Tool:Github PK Tool

P3J0T's repositories

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

code-vault

Collection of useful notebooks and snippets

Language:Jupyter NotebookLicense:UnlicenseStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

custom-certificate-authorities

A Magisk module which adds custom certificate authorities from a pre-defined path on the Android file system to the system trust store.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

drozer-docker

Drozer (2.4.4) docker container

Language:DockerfileStargazers:0Issues:0Issues:0

elfParser

elf文件解析器

Language:PythonStargazers:0Issues:0Issues:0

fakeapi

fake api serv for test

Stargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

miticollo.github.io

My (low cost) website.

Stargazers:0Issues:0Issues:0

OSCP-2

Collection of things made during my OSCP journey

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

ssl-kill-switch3

Next Generation SSLKillSwitch with much more support!

License:NOASSERTIONStargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0