weev3's repositories

android_app_security_checklist

Android App Security Checklist

Stargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

browser-security-whitepaper-2017

X41 Browser Security White Paper - Tools and PoCs

Stargazers:0Issues:0Issues:0

cintruder

Captcha Intruder (CIntruder) is an automatic pentesting tool to bypass captchas.

Language:PythonStargazers:0Issues:0Issues:0

Exploits

Public exploits (re)writed while learning.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzgoat

A vulnerable C program for testing fuzzers.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iOSAppReverseEngineering

The world’s 1st book of very detailed iOS App reverse engineering skills :)

License:MITStargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:0Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

PowerMemory

Exploit the credentials present in files and memory

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerOutlook

Sample code from Owning MS Outlook with Powershell

Language:PowerShellStargazers:0Issues:0Issues:0

PowerShellScripts

Collection of PowerShell scripts

Language:PowerShellStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

sievePWN

An android application which exploits sieve through android components.

Stargazers:0Issues:0Issues:0

the-c-programming-language-second-edition-solutions

Solutions for all exercises in the book "The C Programming Language - Second Edition"(referred to as K&R, after its authors' initials) by Brian W. Kernighan and Dennis M. Ritchie.

Language:CStargazers:0Issues:0Issues:0

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

License:MITStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

Windows-Post-Exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

Stargazers:0Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0