TW-D

TW-D

Geek Repo

Github PK Tool:Github PK Tool

TW-D's repositories

WiFi-Pineapple-MK7_REST-Client

WiFi Hacking Workflow with WiFi Pineapple Mark VII API

Language:RubyStargazers:73Issues:7Issues:0

DNS-Spoofing_WiFi-Pineapple-Mark-VII

DNS Spoofing with WiFi Pineapple Mark VII

hak5-submissions

All my contributions for Hak5 devices.

Language:HTMLStargazers:2Issues:0Issues:0

keccak256-brute

keccak256 bruteforcer - PoC

Language:RubyStargazers:0Issues:0Issues:0

PwnKit-Vulnerability_CVE-2021-4034

PwnKit - Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

Ruby-Cluster

A basic proof of concept for running smalls programs simultaneously on different hosts.

Language:RubyStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:0Issues:0Issues:0