f00bar (f00bar10)

f00bar10

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

f00bar's repositories

4nonimizer

A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

AndroidMalware_2018

Android malware threats that spread in 2018

Stargazers:0Issues:1Issues:0

AndroidMalware_2019

Popular Android threats in 2019

Stargazers:0Issues:1Issues:0

AndroidMalware_2020

Popular Android malware seen in 2020

Stargazers:0Issues:1Issues:0

androSecTest

Automate the setup of your Android Pentest and perform automatically static tests

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

antire_book

Example code from "Programming Linux Anti-Reversing Techniques"

Language:CStargazers:0Issues:2Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:2Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

dont_panic

Linux bind shell with anti-reverse engineering techniques

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

EvilSelenium

EvilSelenium is a tool that weaponizes Selenium to attack Chrome.

Language:C#Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:Objective-CStargazers:0Issues:0Issues:0

ios-dontpopme

dontpopme bitches

Language:CStargazers:0Issues:0Issues:0

Magic-CheckList-for-Web-Applications

Web Security Checklist (Bug Bounty & Pentesting)

Stargazers:0Issues:1Issues:0

me_cleaner

Cleaner for ME firmware images

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

opensquat

The openSquat is an opensource Intelligence (OSINT) project to identify cybersquatting threats to specific companies or domains, such as domain squatting, typosquatting, IDN homograph attacks, phishing and scams.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:1Issues:0

Phirautee

A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:1Issues:0

pyTelegramBotAPI

Python Telegram bot api.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ToR-Browser-0day-JavaScript-Exploit

A Javascript zero-day exploit for the TOR Browser which is based on Firefox Browser.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

VolUtility

Web App for Volatility framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

warberry

WarBerryPi - Tactical Exploitation

Language:HTMLStargazers:0Issues:2Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonStargazers:0Issues:2Issues:0