magma2's repositories

wanafork

WanaCryptor file encryption/decryption

Language:CStargazers:2Issues:0Issues:0
Stargazers:1Issues:0Issues:0

angular2-google-maps

Angular 2 components for Google Maps

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

ApplicationWhitelistBypassTechniques

A Catalog of Application Whitelisting Bypass Techniques

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Burp-Extensions

Central Repo for Burp extensions

Language:JavaStargazers:0Issues:0Issues:0

bypass-waf

Add headers to all Burp requests to bypass some WAF products

Language:JavaStargazers:0Issues:0Issues:0

CVE-2016-6662

From SQL injection to root shell with CVE-2016-6662 by MaYaSeVeN

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

esp8266_deauther

ESP8266 deauther

Language:CLicense:MITStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:0Issues:0

filterbypass

Browser's XSS Filter Bypass Cheat Sheet

Stargazers:0Issues:0Issues:0

Hack-Night

Hack Night is an open weekly training session run by the ISIS lab.

Language:CStargazers:0Issues:0Issues:0

HexRaysPyTools

Ida Pro plugin

Language:PythonStargazers:0Issues:0Issues:0

idsearch

A search tool for IDA

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

machine-learning-for-software-engineers

A complete daily plan for studying to become a machine learning engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

MacroMeter

VBA Reversed TCP Meterpreter Stager

Language:Visual BasicStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010 Windows SMB RCE -- exploits, payloads, and scanners

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OPCDE

OPCDE DXB 2017 Materials

Stargazers:0Issues:0Issues:0

OWASP2016_HACKER_VS_DEV

code ในงาน OWASP ส่วนของ workshop

Language:JavaScriptStargazers:0Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

pentest-env

Pentest environment (kali linux) deployer using vagrant and chef.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

ssh-mitm

SSH man-in-the-middle tool

Stargazers:0Issues:0Issues:0

wannakey

Wannacry in-memory key recovery for WinXP

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

zimbra-0day

Zimbra Exploit Perl & RB

Language:PerlStargazers:0Issues:0Issues:0