n3k00n3

n3k00n3

Geek Repo

Location:Portugal

Home Page:https://n3k00n3.github.io

Twitter:@n3k00n3

Github PK Tool:Github PK Tool


Organizations
Kitsun3Sec

n3k00n3's repositories

shellcodes

Shellcodes

Language:AssemblyStargazers:5Issues:3Issues:0

assembly

asm x86_64 codes

Language:AssemblyLicense:LGPL-3.0Stargazers:4Issues:2Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Language:ShellStargazers:3Issues:0Issues:0

CVE-2021-41773

exploit to CVE-2021-41773

Language:RubyStargazers:2Issues:1Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Cordelia

Cordelia is a project focused on practical knowledge in security (web and mobile). Cordelia é um projeto focado em aplicação prática de conhecimento em segurança (web e mobile).

Stargazers:1Issues:0Issues:0

crypto

A simple study about ciphers and crypto using C and assembly.

Language:AssemblyLicense:LGPL-3.0Stargazers:1Issues:2Issues:0

injector

Injector a.k.a tr4c1l0rds is a tool to run simultaneous sql injections attacks anonymously using containers.

Language:ShellStargazers:1Issues:1Issues:0

RedWolf

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

Language:PHPLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Language:PowerShellLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Brazilian-Malwares

Uma pequena coleção de malwares produzidos para atacar em território nacional

Stargazers:0Issues:0Issues:0

DesenvolvimentoSeguro

Principios e Boas Práticas sobre Desenvolvimento Seguro

Stargazers:0Issues:0Issues:0

Frida-Labs-PT

O repositório contém uma série de desafios para aprender Frida para exploração do Android.

License:MITStargazers:0Issues:0Issues:0

guiadecybersecurity

Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certificações e demais outras coisas.

License:MITStargazers:0Issues:0Issues:0

n3k00n3.github.io

https://n3k00n3.github.io

Language:HTMLStargazers:0Issues:2Issues:0

OSCP-cheat-sheet

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:0Issues:0

rosie-community

Automated retesting and evidence collecting tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

VMwareCloak

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0