V5h1n3

V5h1n3

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

V5h1n3's starred repositories

killerbee

IEEE 802.15.4/ZigBee Security Research Toolkit

Language:CLicense:NOASSERTIONStargazers:65Issues:0Issues:0

join-us

IoT made easy!

Stargazers:122Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:48525Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,300+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:169821Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7315Issues:0Issues:0

puppeteer

Node.js API for Chrome

Language:TypeScriptLicense:Apache-2.0Stargazers:87155Issues:0Issues:0

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

Language:PythonStargazers:3075Issues:0Issues:0

shadowsocksr-android

A ShadowsocksR client for Android

Stargazers:3465Issues:0Issues:0

shadowsocks-rss

ShadowsocksR update rss, SSR organization https://github.com/shadowsocksr

Stargazers:4220Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:1428Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:905Issues:0Issues:0

sec_skills

软件安全工程师技能表

License:AGPL-3.0Stargazers:469Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:670Issues:0Issues:0

st2-048

st2-048

Language:PythonStargazers:40Issues:0Issues:0

class-dump

Generate Objective-C headers from Mach-O files.

Language:Objective-CStargazers:3347Issues:0Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:60022Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:2102Issues:0Issues:0

space-vim

:four_leaf_clover: Lean & mean spacemacs-ish Vim distribution

Language:Vim ScriptLicense:MITStargazers:2859Issues:0Issues:0

exploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

License:GPL-2.0Stargazers:1761Issues:0Issues:0

VirtualHook

Android application hooking tool based on VirtualApp

Language:JavaStargazers:746Issues:0Issues:0

ArtHook

Library for hooking on ART

Language:JavaLicense:Apache-2.0Stargazers:469Issues:0Issues:0

javaparser

Java 1-18 Parser and Abstract Syntax Tree for Java with advanced analysis functionalities.

Language:JavaLicense:NOASSERTIONStargazers:5271Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5173Issues:0Issues:0

idb

idb is a tool to simplify some common tasks for iOS pentesting and research

Language:RubyLicense:MITStargazers:935Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:19138Issues:0Issues:0

terminals-are-sexy

💥 A curated list of Terminal frameworks, plugins & resources for CLI lovers.

Language:ShellLicense:CC0-1.0Stargazers:12013Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8045Issues:0Issues:0

jshint

JSHint is a tool that helps to detect errors and potential problems in your JavaScript code

Language:JavaScriptLicense:MITStargazers:8949Issues:0Issues:0

shadowsocks-android

A shadowsocks client for Android

Language:ScalaLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:145Issues:0Issues:0