Mylo (ncIvnp)

ncIvnp

Geek Repo

Location:London

Github PK Tool:Github PK Tool

Mylo's repositories

Apache-Struts-Shodan-Exploit

This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:0Issues:0

gameboy.live

🕹️ A basic gameboy emulator with terminal "Cloud Gaming" support

Language:GoLicense:MITStargazers:0Issues:1Issues:0

onesixtyone

Fast SNMP Scanner

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:0Issues:0

dirble

Fast directory scanning and scraping tool

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gomatrix

Displays "The Matrix" in a terminal

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

GuessingNumbers

A simple python script that acts as a number guessing game. More features to be added in future versions.

Stargazers:0Issues:1Issues:0

hekate

Nintendo Switch Bootloader - CTCaer mod

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

HelpDeskZ-1.0

HelpDeskZ v1.0

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

movies-for-hackers

🎬 A curated list of movies every hacker & cyberpunk must watch.

Language:ShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PythonProject

A very simple python script to guess somebody's age.

Stargazers:0Issues:1Issues:0

Reverse-Shell-Cheat-Sheet

Reverse Shell Cheat Sheet

Language:PHPStargazers:0Issues:0Issues:0

t

A command-line power tool for Twitter.

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

TCM-Security-Sample-Pentest-Report

Sample pentest report provided by TCM Security

Stargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wip.py

name says it all

Language:PythonStargazers:0Issues:1Issues:0

WordPress

WordPress, Git-ified. Synced via SVN every 15 minutes, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit patches to https://core.trac.wordpress.org/ instead.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wphunter

WPHunter A Wordpress Vulnerability Scanner

Language:PHPStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:2Issues:0