shekk (shekkbuilder)

shekkbuilder

Geek Repo

Company:Gomtuu Aeronautics

Location:Sub-Lunar Caverns

Home Page:https://twitter.com/r3l0z

Github PK Tool:Github PK Tool

shekk's repositories

Devploit

🌐 Devploit v 3.6 Information Gathering Tool

Language:PythonStargazers:1Issues:0Issues:0

algorithms-2

Minimal examples of data structures and algorithms in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

analysis-of-anti-analysis

writings on anti-reverse engineering

Stargazers:0Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CStargazers:0Issues:0Issues:0

CMSeeK

CMS (Content Management Systems) Detection and Exploitation suite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:0Issues:0

ctf-writeups-6

Collection of scripts and writeups

Language:CStargazers:0Issues:0Issues:0

debugmenot

Collection of simple anti-debugging tricks for Linux

License:MITStargazers:0Issues:0Issues:0

dumptask

A simple kernel module to dump the tasks

Language:CStargazers:0Issues:0Issues:0

fakechroot

gives a fake chroot environment

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

liboqs

C library for quantum-resistant cryptographic algorithms.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

linux-kernel-defence-map

Linux Kernel Defence Map

Stargazers:0Issues:0Issues:0

Linux.RV

POC Reverse Text segment ELF File infector

Language:AssemblyStargazers:0Issues:0Issues:0

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lsrootkit

Rootkit Detector for UNIX

Language:CLicense:MITStargazers:0Issues:0Issues:0

memcached-PoC

MemcacheD Proof of Concept

Language:CStargazers:0Issues:0Issues:0

nemesis

A command-line network packet crafting and injection utility

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

noisy

Simple random DNS, HTTP/S internet traffic noise generator

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Pinkit

A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.

Language:CStargazers:0Issues:0Issues:0

PIvirus

sample linux x86_64 ELF virus

Language:CStargazers:0Issues:0Issues:0

Project-Based-Tutorials-in-C

A curated list of project-based tutorials in C

Stargazers:0Issues:0Issues:0

raspberry-pi-os

Learning operating system development using Linux kernel and Raspberry Pi

Language:CLicense:MITStargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

shellen

Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

shellharden

A bash syntax highlighter that encourages (and can fix) proper quoting of variables

Language:RustStargazers:0Issues:0Issues:0

snidump

This is a tcpdump-like program for printing TLS SNI and HTTP/1.1 Host fields in live or captured traffic.

Language:CLicense:MITStargazers:0Issues:0Issues:0

takeover

Sub-Domain TakeOver Vulnerability Scanner

Language:PythonStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0