Pwnzzz ๐Ÿ’€ (fckoo)

fckoo

Geek Repo

0

followers

0

following

0

stars

Company:0xDEADBEEF

Location:0.0.0.0

Github PK Tool:Github PK Tool

Pwnzzz ๐Ÿ’€'s repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-cicd-attacks

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

License:CC0-1.0Stargazers:0Issues:0Issues:0

CTF-PrecompiledBinaries

Precompiled binaries for windows & Linux

Language:PowerShellStargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gogo-templates

gogo-templates

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Havoc-C2-SSRF-poc

Havoc C2 0.7 Teamserver SSRF exploit

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

obfusheader.h

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

PINCE

Reverse engineering tool for linux games

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

powerview.py

Just another Powerview alternative

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PPN

Pentester's Promiscuous Notebook

License:GPL-3.0Stargazers:0Issues:0Issues:0

practical-fuzzing

Practical fuzzing tutorials and training

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Signal-Android

A private messenger for Android.

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

src

Public git conversion mirror of OpenBSD's official cvs src repository.

Language:CStargazers:0Issues:1Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tob-publications

Publications from Trail of Bits

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

tob-testing-handbook

Trail of Bits Testing Handbook

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0