dhn

dhn

Geek Repo

Location:0x41414141

Home Page:https://zer0-day.pw

Twitter:@dhn_

Github PK Tool:Github PK Tool

dhn's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33573Issues:2052Issues:6020

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20189Issues:492Issues:8424

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11796Issues:290Issues:1037

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10510Issues:142Issues:47

usql

Universal command-line interface for SQL databases

how2heap

A repository for learning various heap exploitation techniques.

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5824Issues:202Issues:99

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5402Issues:349Issues:30

plasma

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

Language:PythonLicense:GPL-3.0Stargazers:3048Issues:149Issues:59

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1213Issues:31Issues:19

HandleKatz

PIC lsass dumper using cloned handles

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language:PythonLicense:CC-BY-4.0Stargazers:512Issues:20Issues:0

machma

Easy parallel execution of commands with live feedback

Language:GoLicense:BSD-2-ClauseStargazers:486Issues:12Issues:7

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

3dpwn

VirtualBox 3D exploits & PoCs

Language:PythonLicense:BSD-3-ClauseStargazers:160Issues:9Issues:0

OSCE

Scripts I developed to help complete the OSCE certification.

Language:RubyLicense:GPL-3.0Stargazers:5Issues:0Issues:0