Tilt's repositories

HackerTarget-API-Tools

Simple Python script to interact with the Hacker Target API for IP Tools.

Language:PythonStargazers:18Issues:1Issues:0

TwitchRaffleBot

A small bot built in python to run raffles in twitch chat.

Language:PythonStargazers:2Issues:2Issues:0

Arduino

Fun with Arduino

beatlist

Creates a xml file for hydrogen to add sounds faster

Language:JavaStargazers:1Issues:2Issues:0

Clicky

Automate mouse clicks using python

Language:PythonStargazers:1Issues:2Issues:0

Mobile-tools

some scripts used for Android mobile application pen testing

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:1Issues:0

pwncat

Fancy reverse and bind shell handler

Language:PythonStargazers:1Issues:1Issues:0

pyscreen

Take screenshot of desktop using python

Language:PythonStargazers:1Issues:2Issues:0

PyTwitchBot

IRC Bot for Twitch

Language:PythonStargazers:1Issues:2Issues:0

snarf

Snarf man-in-the-middle / relay suite

Language:HTMLLicense:GPL-2.0Stargazers:1Issues:1Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

thc-tls-dos

Fork: THC-SSL-DOS is a tool to verify the performance of SSL.

Language:ShellStargazers:1Issues:1Issues:0

Webscripts

Some Simple php scripts

Language:PHPStargazers:1Issues:2Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

minbeacon

A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.

Language:CStargazers:0Issues:0Issues:0

nim-loader

WIP shellcode loader in nim with EDR evasion techniques

Language:NimStargazers:0Issues:0Issues:0

Warez

All your base are belong to us!

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0