nrbr's starred repositories

headbreaker

:jigsaw: :exploding_head: Jigsaw puzzles framework for JavaScript

Language:JavaScriptLicense:ISCStargazers:125Issues:0Issues:0

ShellShockHunter

It's a simple tool for test vulnerability shellshock

Language:PythonLicense:GPL-3.0Stargazers:107Issues:0Issues:0

gpt-2

Code for the paper "Language Models are Unsupervised Multitask Learners"

Language:PythonLicense:NOASSERTIONStargazers:22010Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3820Issues:0Issues:0

rtl_433

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

Language:CLicense:GPL-2.0Stargazers:5928Issues:0Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:10645Issues:0Issues:0

CVE-2022-37706-LPE-exploit

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Language:ShellStargazers:277Issues:0Issues:0

dolibarr

Dolibarr ERP CRM is a modern software package to manage your company or foundation's activity (contacts, suppliers, invoices, orders, stocks, agenda, accounting, ...). it's an open source Web application (written in PHP) designed for businesses of any sizes, foundations and freelancers.

Language:PHPLicense:GPL-3.0Stargazers:5109Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4838Issues:0Issues:0

libxml2

Read-only mirror of https://gitlab.gnome.org/GNOME/libxml2

Language:CLicense:NOASSERTIONStargazers:560Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8167Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2230Issues:0Issues:0

chocolate-doom

Chocolate Doom is a Doom source port that is minimalist and historically accurate.

Language:CLicense:GPL-2.0Stargazers:1833Issues:0Issues:0

pyttsx3

Offline Text To Speech synthesis for python

Language:PythonLicense:MPL-2.0Stargazers:2007Issues:0Issues:0

kali-clean

my kali desktop setup

Language:ShellStargazers:251Issues:0Issues:0

zsh-aliases

Aliases and scripts to make common tasks easier.

Language:PythonStargazers:108Issues:0Issues:0

openfire_decrypt

Little java tool to decrypt passwords from Openfire embedded-db

Language:JavaStargazers:15Issues:0Issues:0

retropie-docker

Docker resources to run Retropie Install script as a container, and game using Retropie on Linux without the need of dual-boot

Language:ShellLicense:MITStargazers:18Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17691Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3871Issues:0Issues:0

httpx

A next generation HTTP client for Python. 🦋

Language:PythonLicense:BSD-3-ClauseStargazers:12766Issues:0Issues:0

spyhunt

recon for bug hunters

Language:PythonStargazers:333Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13047Issues:0Issues:0

CVE-2023-2255

CVE-2023-2255 Libre Office

Language:PythonStargazers:44Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4333Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:654Issues:0Issues:0

pyenv-virtualenv

a pyenv plugin to manage virtualenv (a.k.a. python-virtualenv)

Language:ShellLicense:MITStargazers:6185Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2426Issues:0Issues:0

cookie-quick-manager

An addon to manage (view, search, create, edit, remove, backup, restore) cookies on Firefox.

Language:JavaScriptLicense:GPL-3.0Stargazers:251Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3474Issues:0Issues:0