Pwnzzz πŸ’€ (fckoo)

fckoo

Geek Repo

Company:0xDEADBEEF

Location:0.0.0.0

Github PK Tool:Github PK Tool

Pwnzzz πŸ’€'s repositories

Language:CStargazers:1Issues:0Issues:0

lispyboi

A really basic, bug ridden, Lisp REPL

Language:C++Stargazers:1Issues:3Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

bytebeats

My own variations of my favorite bytebeats

Language:CStargazers:0Issues:2Issues:1

covid19_i3block_module

A simple i3blocks bash module that I wrote to get the COVID19 statistics for New York on my i3 statusbar.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pseudorandom-hostname

Generate a pseudo-random hostname

Language:ShellStargazers:0Issues:1Issues:0

ropemporium-exploits

ROP Emporium exploits

Language:PythonStargazers:0Issues:1Issues:0

startpage

My startpage

Language:HTMLStargazers:0Issues:2Issues:0

AimTux

A large Linux csgo cheat/hack

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

asadbg

asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:1Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Language:PythonStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

selinux

This is the upstream repository for the Security Enhanced Linux (SELinux) userland libraries and tools. The software provided by this project complements the SELinux features integrated into the Linux kernel and is used by Linux distributions. All bugs and patches should be submitted to selinux@tycho.nsa.gov.

Language:CStargazers:0Issues:1Issues:0

Signal-Android

A private messenger for Android.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

License:GPL-3.0Stargazers:0Issues:0Issues:0

src

Public git conversion mirror of OpenBSD's official cvs src repository.

Language:CStargazers:0Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:PythonStargazers:0Issues:1Issues:0