febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1670Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4892Issues:0Issues:0
Language:PythonStargazers:96Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1134Issues:0Issues:0

Flipper-Zero-Sub-GHz-Jamming-Files

Looking for those jamming files that were removed from custom firmwares? Here they are. Only for educational purposes, of course.

Stargazers:1433Issues:0Issues:0

flipperzero-wifi-marauder

Flipper Zero WiFi Marauder companion app

Language:CLicense:GPL-3.0Stargazers:672Issues:0Issues:0

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:461Issues:0Issues:0

PySQLRecon

Offensive MSSQL toolkit written in Python, based off SQLRecon

Language:PythonLicense:BSD-3-ClauseStargazers:175Issues:0Issues:0
Language:C++License:LGPL-3.0Stargazers:82Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3772Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1024Issues:0Issues:0

dokuwiki

The DokuWiki Open Source Wiki Engine

Language:PHPLicense:GPL-2.0Stargazers:4092Issues:0Issues:0

epubjs-rn

EpubJS React Native Example

Language:JavaScriptLicense:NOASSERTIONStargazers:268Issues:0Issues:0

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

Language:TypeScriptLicense:MITStargazers:1549Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:9618Issues:0Issues:0

quark-engine

Dig Vulnerabilities in the BlackBox

Language:PythonLicense:GPL-3.0Stargazers:1260Issues:0Issues:0

known

A social publishing platform.

Language:PHPLicense:NOASSERTIONStargazers:1033Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:189350Issues:0Issues:0

GPTs

leaked prompts of GPTs

Stargazers:27936Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1654Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7051Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2197Issues:0Issues:0

WSC2

A WebSocket C2 Tool

Language:PythonLicense:GPL-3.0Stargazers:383Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6397Issues:0Issues:0
Language:PythonStargazers:279Issues:0Issues:0

varia

Download manager based on aria2

Language:PythonLicense:MPL-2.0Stargazers:278Issues:0Issues:0

Recaptcha-Invisible-Bypass

Exploit to bypass invisible recaptcha only with HTTP requests.

Language:PythonStargazers:73Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1604Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:821Issues:0Issues:0

maldev-links

My collection of malware dev links

Stargazers:226Issues:0Issues:0