Nicolas Krassas's repositories

0-core

Multi Node OS which requires no install.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

0-orchestrator

Zero-OS orchestration server. Provides a RESTfull api to manage a pool of Zero-OS nodes.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

AllThingsAndroid

A Collection of Android Pentest Learning Materials

License:MITStargazers:0Issues:1Issues:0

atlassian-license-study

A study on license-generating technique for atlassian products. Do *NOT* use for commercial activity.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

License:MITStargazers:0Issues:1Issues:0

captcha-killer

burp验证码识别接口调用插件

Language:JavaStargazers:0Issues:0Issues:0

citrix_adc_netscaler_lfi

This Metasploit-Framework module can be use to help companies to check the last Citrix vulnerability CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 (disclosed July 08, 2020).

Language:RubyStargazers:0Issues:0Issues:0

Codetective

a tool to determine the crypto/encoding algorithm used according to traces from its representation

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-11043

(PoC) Python version of CVE-2019-11043 exploit by neex

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Language:JavaStargazers:0Issues:0Issues:0

developer

builder for lots of sandboxes, so it can be used in e.g. g8os

Language:ShellLicense:Apache-2.0Stargazers:0Issues:3Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

Stargazers:0Issues:2Issues:0

jumpscale_core8

new jumpscale, cleaned up & only compatible with python 3.3+

Language:PythonLicense:Apache-2.0Stargazers:0Issues:3Issues:0

mac4n6

Collection of forensics artifacs location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:MITStargazers:0Issues:2Issues:0

megplus

Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MyPapers

Repository for hosting my research papers

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nodebb-plugin-sso-oauth

NodeBB Plugin that allows users to login/register via any configured OAuth provider.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

RE-iOS-Apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ShadowBrokers

Guides, Tools, Tips and such for working with the Shadow Brokers dumps

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Vulnerable-OAuth-2.0-Applications

vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.

Stargazers:0Issues:0Issues:0

ysoserial

forked from frohoff/ysoserial and added my own payloads.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial-modified

That repository contains my updates to the well know java deserialization exploitation tool ysoserial.

License:MITStargazers:0Issues:0Issues:0