l9sk

l9sk

Geek Repo

Github PK Tool:Github PK Tool

l9sk's repositories

RWMC

RWMC is no longer supported. Please use PowerMemory.

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

nightsoferised

Erised Reverse Engineering and Exploitation Training Sessions

Language:CStargazers:0Issues:0Issues:0

decompiler

A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.

Language:PythonStargazers:0Issues:0Issues:0

UEFI_boot_script_expl

CHIPSEC module that exploits UEFI boot script table vulnerability

Language:PythonStargazers:0Issues:0Issues:0

Invoke-ADDefense

Defensive-oriented Active Directory enumeration

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

win-driver-tools

A couple of little tools I've made for working with Windows Drivers

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

exploits-6

Some exploits and exploit development stuff.

Language:PythonStargazers:0Issues:0Issues:0

IDAPython-2

My collection of IDAPython scripts.

Language:PythonStargazers:0Issues:0Issues:0

Memory

Test program for allocating various kinds of memory

License:MITStargazers:0Issues:0Issues:0

pin

Collection of pin tools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

UnicornPowerShell

A PowerShell binding for the Unicorn Engine

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

netscreen-shodan-scanner

A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Veil-Pillage

Veil-Pillage is a post-exploitation framework that integrates with Veil-Evasion.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

starttlsstrip

Downgrade secure connections by stripping STARTTLS

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0

scripts-nse

Some NSE scripts to search information from routers

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rt2870linux

Automatically exported from code.google.com/p/rt2870linux

Language:CStargazers:0Issues:0Issues:0

androidfilemonitor

Automatically exported from code.google.com/p/androidfilemonitor

Language:PythonStargazers:0Issues:0Issues:0

sulley-win-installer

Sulley Framework Windows semi-automatic offline installer with all dependencies

Language:PythonStargazers:0Issues:0Issues:0

sip-arsenal

SIP hacking tools and scripts

Stargazers:0Issues:0Issues:0

Exploits-5

Shellcode exploit lab

Language:PythonStargazers:0Issues:0Issues:0

ClickOnceKatz

Execute Mimikatz Inside of ClickOnce Application only passwords,no hash

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wce

wce reverse

Language:C++Stargazers:0Issues:0Issues:0

exploiting

Stuff you might use when exploiting software

Language:PythonStargazers:0Issues:0Issues:0

kirlangic-ttf-fuzzer

TrueType Font Fuzzer

Language:PythonStargazers:0Issues:0Issues:0

leakScan

在线漏洞扫描

Language:JavaScriptStargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0