m4dm0nk

m4dm0nk

Geek Repo

Location:21.502412, -158.006443

Github PK Tool:Github PK Tool

m4dm0nk's repositories

afl-dyninst

American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

AndroidMalwareEvaluatingTools

Evaluation tools for malware Android

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

awesome-machine-learning

A curated list of awesome Machine Learning frameworks, libraries and software.

Language:PythonStargazers:0Issues:0Issues:0

bearparser

Portable Executable parsing library

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

cosa-nostra

Cosa Nostra, a FOSS graph based malware clusterization toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

DeepQA

My tensorflow implementation of "A neural conversational model", a Deep learning based chatbot

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DeviceGuardBypasses

A repository of some of my Windows 10 Device Guard Bypasses

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

EggShell

iOS/macOS Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

funserialize

Scripts and auxiliary files for fuzzing PHP's unserialize function

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

fuzzdata

Fuzzing resources for feeding various fuzzers with input.

Language:HTMLStargazers:0Issues:0Issues:0

geOSINT

Search physical locations for geo tagged photos

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IAT_patcher

Persistent IAT hooking application - based on bearparser.

Language:C++License:BSD-2-ClauseStargazers:0Issues:2Issues:0

KdExploitMe

A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

macOS-Security-and-Privacy-Guide

A practical guide to securing macOS.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Malamute

Malamute is a fuzzing toolkit initially developed to aid with regression-test based fuzzing of language interpreters

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:0Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nightmare

A distributed fuzzing testing suite with web administration

License:GPL-2.0Stargazers:0Issues:0Issues:0

redsnarf

A tool for Red Teaming Windows environments

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reverse

Reverse engineering for x86 binaries. Generation of pseudo-C.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winescalation

Python based module to find common vulnerabilities which lead to Windows privilege escalation

Language:PythonStargazers:0Issues:0Issues:0