r3b3llion's repositories

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:0Issues:1Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:2Issues:0

assembly-intro

Intro to x86 Assembly Language.

Language:AssemblyStargazers:0Issues:2Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:2Issues:0

Bad-Pdf

Steal Net-NTLM Hashes with Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Inveigh

Inveigh is a Windows PowerShell LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:2Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:2Issues:0

Office-DDE-Payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:2Issues:0

Pentest-Scripts

Github for the scripts utilised during Penetration test

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

race-the-web

Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.

Language:GoLicense:MITStargazers:0Issues:2Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

reverse-engineering-tutorials

Reverse Engineering Tutorials

Language:HTMLStargazers:0Issues:2Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

rsg

ReverShellGenerator - A tool to generate various ways to do a reverse shell

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SlackShell

PowerShell to Slack C2

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sshLooter

Script to steal passwords from ssh.

Language:ShellStargazers:0Issues:2Issues:0

VirtualHook

Android application hooking tool based on VirtualApp

Language:JavaStargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:2Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0