Milad Gilani's repositories

Stargazers:0Issues:0Issues:0

FaceBoom

A Python script for Brute Force Attack On Facebook Account :)

Stargazers:0Issues:0Issues:0

kernel-fuzzer-for-xen-project

Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL

License:MITStargazers:0Issues:0Issues:0

ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

wasm_runtimes_fuzzing

Improving security and resilience of WebAssembly VMs/runtimes/parsers using fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

abuse-ssl-bypass-waf

Bypassing WAF by abusing SSL/TLS Ciphers

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

darwin-xnu

The Darwin Kernel (mirror). This repository is a pure mirror and contributions are currently not accepted via pull-requests, please submit your contributions via https://developer.apple.com/bug-reporting/

License:NOASSERTIONStargazers:0Issues:0Issues:0

python-patterns

A collection of design patterns/idioms in Python

Stargazers:0Issues:0Issues:0

ML-For-Beginners

12 weeks, 24 lessons, classic Machine Learning for all

License:MITStargazers:0Issues:0Issues:0

xsshunter-express

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

License:MITStargazers:0Issues:0Issues:0

erc20-megawallet

An Smart Contract 'Wallet' for managing ERC20 tokens

Stargazers:0Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

License:MITStargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

blueborne

PoC scripts demonstrating the BlueBorne vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

search-plugins

Search plugins for the search feature

License:GPL-2.0Stargazers:1Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

qextserialport

Automatically exported from code.google.com/p/qextserialport

License:NOASSERTIONStargazers:0Issues:0Issues:0

dotdotpwn

DotDotPwn - The Directory Traversal Fuzzer

License:GPL-3.0Stargazers:0Issues:0Issues:0

orm-benchmarks

Simple benchmark suite so we can make tortoise go faster

Stargazers:0Issues:0Issues:0

pwndb

Search for leaked credentials

License:MITStargazers:0Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:0Issues:0Issues:0

django-rest-authemail

A RESTful API for user signup and authentication using email addresses.

License:GPL-3.0Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensivePipeline

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RotationForest-1

Implementation of the Rotation Forest by Rodriques et al. 2006

License:MITStargazers:0Issues:0Issues:0