paranoid soul (paran0ids0ul)

paran0ids0ul

Geek Repo

Location:r00t

Github PK Tool:Github PK Tool

paranoid soul's repositories

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

AppLocker-Bypass

Bypassing AppLocker with C#

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:HCLStargazers:0Issues:1Issues:0

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:0Issues:0Issues:0

BadUSB

Using the USB protocol vulnerability, by changing the USB internal firmware, after the normal USB interface access, simulate the function of external mouse and keyboard, so as to make the target host to execute the well-constructed command

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

bane

Baremetal Node Erector

License:MITStargazers:0Issues:1Issues:0

BEPs

Binance Evolution Proposals

Stargazers:0Issues:1Issues:0

CreateHiddenAccount

A tool for creating hidden accounts using the registry.

Stargazers:0Issues:0Issues:0

CVE-2021-22893

Proof On Concept — Pulse Secure CVE-2021-22893

Language:ShellStargazers:0Issues:1Issues:0

CVE-2021-4034

Python exploit code for CVE-2021-4034 (pwnkit)

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0

fw

Archive of firmwares

Stargazers:0Issues:1Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:0Issues:1Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:1Issues:0

mnemonic-account-generator

A simple single page application for displaying many crypto currency accounts using bip39 HD key seed phrases.

Language:JavaScriptStargazers:0Issues:1Issues:0

PEGASUS-LIME-HVNC

For the time being, project will be published like this, more as test of my protector project.

Stargazers:0Issues:1Issues:0

PegasusHVNC

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:0Issues:1Issues:0

PegasusHVNC2

You must've tried hard? xD

Stargazers:0Issues:1Issues:0

PegasusHVNCclient

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:0Issues:1Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Venom5-HVNC-Rat

https://venomcontrol.com/

Language:C#License:UnlicenseStargazers:0Issues:1Issues:0

Vulnnr

Vulnnr - Scanner Vulnerability And Mass Exploiter.

Stargazers:0Issues:0Issues:0

whScamSpace.com

Guess moms never taught them that selling of free stuff is not cool ^^

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WinSpy

Enhanced version of the classic Spy++ tool

License:MITStargazers:0Issues:0Issues:0