shekk (shekkbuilder)

shekkbuilder

Geek Repo

Company:Gomtuu Aeronautics

Location:Sub-Lunar Caverns

Home Page:https://twitter.com/r3l0z

Github PK Tool:Github PK Tool

shekk's repositories

blueflower

a grep -r for secrets

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

algorithm-cheat

Algorithm tutorials and simple multi-language implementations with unit tests. Test case data in language agnostic file formats. Usually updated when I'm grinding for job interviews :-)

Language:C++Stargazers:0Issues:1Issues:0

ASLRay

Linux ELF x32 and x64 ASLR bypass exploit with stack-spraying

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-livecoding

All things livecoding

Stargazers:0Issues:0Issues:0

C-3

A collection of notes, snippets, and programs for learning and using C.

Language:CLicense:MITStargazers:0Issues:0Issues:0

C-Notes

Full C Reference and Some Useful Topics.

Language:CLicense:MITStargazers:0Issues:0Issues:0

cmsPoc

CMS渗透测试框架-A CMS Exploit Framework

Language:PythonStargazers:0Issues:1Issues:0

Command-line-text-processing

From finding text to search and replace, from sorting to beautifying text and more

Language:ShellStargazers:0Issues:0Issues:0

compsize

btrfs: find compression type/ratio on a file or set of files

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DNS-Shell

DNS-Shell is an interactive Shell over DNS channel

Language:PythonStargazers:0Issues:0Issues:0

dnsdiag

DNS Diagnostics and Performance Measurement Tools

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

dunmer

An ELF parasite command injector.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

every-programmer-should-know

A collection of (mostly) technical things every software developer should know

Stargazers:0Issues:0Issues:0

fd

A simple, fast and user-friendly alternative to find.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

heap-challenges

Challenges where practice heap tecnics

Language:CStargazers:0Issues:1Issues:0

heap_allocator

A simple heap memory allocator in ~200 lines.

Language:CStargazers:0Issues:2Issues:0

InsecureProgramming

Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

libinjection-fuzzer

This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nweb

A tiny web server in C

Language:CStargazers:0Issues:2Issues:0

offensive_poc

Writing PoC for fun and educate people take security seriously;-)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT-SPY

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber crime investigator in order to find deep information about their target. If you want to ask something please feel free to reach out to me at sharad@osint-spy.com

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pcap2curl

Read a packet capture, extract HTTP requests and turn them into cURL commands for replay.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pmacct

pmacct is a small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:1Issues:0

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

StegCracker

Steganography brute-force utility to uncover hidden data inside files

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

x86-assembly-cheat

x86 userland minimal examples. Hundreds of runnable asserts. Containers (ELF), linking, calling conventions. System land cheat at: https://github.com/************/x86-bare-metal-examples

Language:AssemblyStargazers:0Issues:0Issues:0

yersinia

A framework for layer 2 attacks

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0