Mr. Fancy Pants (xobjdump)

xobjdump

Geek Repo

Location:Sewers

Twitter:@tamalware

Github PK Tool:Github PK Tool

Mr. Fancy Pants's repositories

aisnerof

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

alk

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crackle

Crack and decrypt BLE encryption

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dalai

The simplest way to run LLaMA on your local machine

Language:JavaScriptStargazers:0Issues:0Issues:0

gpt4all-f0rk3d

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Language:PythonStargazers:0Issues:0Issues:0

hexd

🔍 Colourful, human-friendly hexdump tool

Language:CLicense:MITStargazers:0Issues:0Issues:0

hulk

HULK DoS tool ported to Go with some additional features.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Stargazers:0Issues:0Issues:0

ImHex-f

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

KnownDllUnhook

Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs

License:MITStargazers:0Issues:0Issues:0

llama.cpp

Port of Facebook's LLaMA model in C/C++

License:MITStargazers:0Issues:0Issues:0

lol

Laughing Of The Land

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

neo4j-docker-ext

Neo4j Docker Extension

Language:DockerfileLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RTCS

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

License:GPL-3.0Stargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

License:GPL-3.0Stargazers:0Issues:0Issues:0

SilkETW

Event Tracing for Windows forked from mandiant

License:NOASSERTIONStargazers:0Issues:0Issues:0

simh

The Computer History Simulation Project

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

srsRAN

Open source SDR 4G/5G software suite from Software Radio Systems (SRS)

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0

Syscallslib

a library that automates some clean syscalls to make it easier to implement

Language:CLicense:MITStargazers:0Issues:0Issues:0

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vc

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xobjdump

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

xzbot-po-

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:0Issues:0Issues:0