f00bar (f00bar10)

f00bar10

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

f00bar's repositories

Arduino_BT_Android

Comunicar Arduino con Android mediante Bluettoth

Language:JavaLicense:GPL-2.0Stargazers:0Issues:2Issues:0

bluetooth-a2dp

Proof of concept for initiating a connection request to a paired A2DP Bluetooth device

License:Apache-2.0Stargazers:0Issues:0Issues:0

BTWiz

BTWiz - Asynchronous Bluetooth library for Android

Stargazers:0Issues:0Issues:0

cuckoo-dma

Here is my Cuckoo's nest which contains some patches i am using on Cuckoo Sandbox project.

Language:PythonStargazers:0Issues:0Issues:0

curso-android-src

Código fuente del Curso de Programación Android de sgoliver.net

Stargazers:0Issues:0Issues:0

dotdotpwn

Copy of DotDotPwn

License:GPL-3.0Stargazers:0Issues:0Issues:0

eapeak

Analysis Suite For EAP Enabled Wireless Networks

Language:PythonStargazers:0Issues:0Issues:0

easyda

Easy Window domain access

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

element53

DNS tunnel

Language:JavaStargazers:0Issues:0Issues:0

golismero

GoLismero - The Web Knife

License:GPL-2.0Stargazers:0Issues:0Issues:0

hashdetection

Hash Detection Tool

Language:PythonStargazers:0Issues:0Issues:0

HoneyPot

Yii extension to protect from spam. Based on global anti-spam database projecthoneypot.org

Language:PHPStargazers:0Issues:0Issues:0

lcamera

A camera app using the new camera2 API in Android Lollipop

Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

memgrep

Memory searching utilities

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0

Mortimer

A collection of scripts for processing network forensics type data and intelligence, mainly into a postgres database.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

peinfector

Infecting PE

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

portal

Personal Onion Router To Assure Liberty

Language:MakefileStargazers:0Issues:0Issues:0

pRNG

pRNG is a pseudorandom number generator for Arduino boards & Atmel microcontrollers

Stargazers:0Issues:0Issues:0

Project-Ideas

A place to discuss potential projects for students of the ISIS Lab.

Stargazers:0Issues:0Issues:0

vbrute

Virtual host brute forcer

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

voyeur

VOYEUR's main purpose is to generate a fast (and pretty) Active Directory report. The tool is developed entirely in PowerShell (a powerful scripting language) without dependencies (just .Net Framework 3.5 and Ofiice Excel if you want an useful and pretty report). The generated report is a perfect starting point for well-established forensic, incident response team, or security researchers who want to quickly analyze threats in Active Directory Services.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

whatsapp_discover

"Whatsapp Discover" is a tool for getting phone numbers of devices using Whatsapp by real time sniffing from an interface (disabled in this first version) or from a list of pcap files, which can be processed in batch

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WhoWasI

Impersonate Logged In Accounts & Execute Commands

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

xgoldmon

Convert log messages by phones with XGold baseband processor back to GSM/UMTS radio messages

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

XSSChallengeWiki

Welcome to the XSS Challenge Wiki!

Stargazers:0Issues:0Issues:0

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author, I have created this repo to simplify access to those who want to study it.

Language:CStargazers:0Issues:0Issues:0