Random1984

Random1984

Geek Repo

Location:Palookaville

Github PK Tool:Github PK Tool

Random1984's repositories

DefCon25

UAC 0day, all day!

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:2Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ASLRay

Linux ELF x32 and x64 ASLR bypass exploit with stack-spraying

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:0Issues:2Issues:0

CableTap

CableTap public disclosure documents.

Language:LuaStargazers:0Issues:2Issues:0

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:2Issues:0

CSS-Keylogging

Chrome extension and Express server that exploits keylogging abilities of CSS.

Language:CSSStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DEFCON25_PS_Workshop

Materials of Workshop presented at DEFCON 25

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

devilution

Diablo devolved - magic behind the 1996 computer game

Language:C++License:UnlicenseStargazers:0Issues:2Issues:0

dirty_sock

Ubuntu Linux privilege escalation exploit (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

Excalibur

Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.

Language:PowerShellStargazers:0Issues:2Issues:0

GeoDoc

Small webpage to coerce user into revealing their GPS location.

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:0Issues:2Issues:0

module_autostart

FruityWifi autostart module

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

noisy

Simple random DNS, HTTP/S internet traffic noise generator

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

qclauncher

Quake Champions Quick Launcher - QC without the Bethesda Launcher

Language:GoLicense:MITStargazers:0Issues:2Issues:0

radiobit

Micro:Bit Radio framework

Language:CStargazers:0Issues:2Issues:0

rbndr

Simple DNS Rebinding Service

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

scripts

A collection of various scripts I've written through the years

Language:ShellStargazers:0Issues:0Issues:0

sqlmap-tamper-api

SQLMap tamper api to accept tamper scripts from all languages

Language:JavaScriptStargazers:0Issues:2Issues:0

TheDon

A Layer-7 HTTP DOS tool

Language:PythonStargazers:0Issues:2Issues:0