febiNJ (febinrev)

febinrev

Geek Repo

Location:Chennai,India

Home Page:febinj.medium.com

Twitter:@febinnj

Github PK Tool:Github PK Tool

febiNJ's starred repositories

project-based-learning

Curated list of project-based tutorials

beef

The Browser Exploitation Framework Project

how2heap

A repository for learning various heap exploitation techniques.

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6264Issues:97Issues:312

dokuwiki

The DokuWiki Open Source Wiki Engine

Language:PHPLicense:GPL-2.0Stargazers:4053Issues:178Issues:1615

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3691Issues:48Issues:98

Flipper_Zero-BadUsb

Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!

Language:PowerShellLicense:NOASSERTIONStargazers:2783Issues:66Issues:24

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1632Issues:81Issues:26

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1561Issues:26Issues:97

jnitrace

A Frida based tool that traces usage of the JNI API in Android apps.

Language:TypeScriptLicense:MITStargazers:1514Issues:37Issues:42

quark-engine

Dig Vulnerabilities in the BlackBox

Language:PythonLicense:GPL-3.0Stargazers:1243Issues:41Issues:229

known

A social publishing platform.

Language:PHPLicense:NOASSERTIONStargazers:1031Issues:67Issues:1306

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1001Issues:13Issues:8

pwninit

pwninit - automate starting binary exploit challenges

Language:RustLicense:MITStargazers:822Issues:7Issues:34

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:777Issues:8Issues:0

flipperzero-wifi-marauder

Flipper Zero WiFi Marauder companion app

Language:CLicense:GPL-3.0Stargazers:636Issues:22Issues:39

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:463Issues:15Issues:3

Moriarty

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

Language:C#License:GPL-3.0Stargazers:445Issues:9Issues:5

WSC2

A WebSocket C2 Tool

Language:PythonLicense:GPL-3.0Stargazers:378Issues:25Issues:3

epubjs-rn

EpubJS React Native Example

Language:JavaScriptLicense:NOASSERTIONStargazers:266Issues:16Issues:159

varia

Download manager based on aria2

Language:PythonLicense:MPL-2.0Stargazers:265Issues:3Issues:55

maldev-links

My collection of malware dev links

PySQLRecon

Offensive MSSQL toolkit written in Python, based off SQLRecon

Language:PythonLicense:BSD-3-ClauseStargazers:168Issues:1Issues:7

Pentesting-Interview-Questions

Penetration Testing and Offensive Security Interview Questions

Recaptcha-Invisible-Bypass

Exploit to bypass invisible recaptcha only with HTTP requests.

Language:C++License:LGPL-3.0Stargazers:53Issues:9Issues:25

Android-ReverseShell-HTTP

Android ReverseShell over HTTP