Jack Neo (VikasVarshney)

VikasVarshney

Geek Repo

Location:India

Github PK Tool:Github PK Tool

Jack Neo's repositories

CVE-2020-0753-and-CVE-2020-0754

Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.

Language:C++Stargazers:7Issues:1Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

AESCrypt

AES Encryption/Decryption with Next Generation Windows Cryptography API

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 500+ posts and videos.

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlueGate

PoC (DoS) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Stargazers:0Issues:0Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

cazador_unr

Simple Hacking tools

Stargazers:0Issues:0Issues:0

de4js

JavaScript Deobfuscator and Unpacker

License:MITStargazers:0Issues:0Issues:0

defcon-26-workshop-attacking-and-auditing-docker-containers

DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

docs

documentations, slides decks...

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dr_robot

This tool can be used to enumerate the subdomains associated with a company by aggregating the results of multiple OSINT (Open Source Intelligence) tools.

License:NOASSERTIONStargazers:0Issues:0Issues:0

fockcache

FockCache - Minimalized Test Cache Poisoning

License:GPL-2.0Stargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Stargazers:0Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Stargazers:0Issues:0Issues:0

hacks-2

Repo of useful scripts

Stargazers:0Issues:0Issues:0

jsonp

jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints. This could help reveal cross-site script inclusion vulnerabilities or aid in bypassing content security policies.

License:MITStargazers:0Issues:0Issues:0

keyFinder

Keyfinder🔑 is a tool that let you find keys while surfing the web!

License:MITStargazers:0Issues:0Issues:0

Misc-Malwares

Collection of various files collected on infected hosts

Stargazers:0Issues:0Issues:0

natlas

Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

License:Apache-2.0Stargazers:0Issues:0Issues:0

shodansploit

🔎 shodansploit > v1.3.0

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering course by Z0F. Focuses on x64 Windows.

License:AGPL-3.0Stargazers:0Issues:0Issues:0