Aurélien Duboc (zteeed)

zteeed

Geek Repo

Company:@CIDgravity

Location:Paris, France

Home Page:https://status.duboc.xyz/status/public

Twitter:@zteeed_

Github PK Tool:Github PK Tool


Organizations
BehindTheMagic
HackademINT
SuperPingPong
Tuxae

Aurélien Duboc's starred repositories

hackademint.github.io-legacy

https://www.hackademint.org

Language:CSSLicense:CC0-1.0Stargazers:4Issues:0Issues:0

test_python_extension

CPython extension for pathfinding.

Language:C++Stargazers:1Issues:0Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:LGPL-2.1Stargazers:11658Issues:0Issues:0

Python-Vector-CANoe

Control Vector CANoe API by Python

Language:PythonLicense:Apache-2.0Stargazers:93Issues:0Issues:0

AutomationWithCANalyzer

:sos:Fully eCall automation with CANalyzer/CANoe

Language:PythonStargazers:64Issues:0Issues:0

i3wm-themer

🎨 Theme collection manager for i3-wm

Language:PythonLicense:MITStargazers:2222Issues:0Issues:0

wrk

Modern HTTP benchmarking tool

Language:CLicense:NOASSERTIONStargazers:37747Issues:0Issues:0

Gorsair

Gorsair gives root access on remote docker containers that expose their APIs

Language:GoLicense:Apache-2.0Stargazers:848Issues:0Issues:0

Chankro

Herramienta para evadir disable_functions y open_basedir

Language:PythonLicense:GPL-3.0Stargazers:389Issues:0Issues:0

sslh

Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)

Language:CLicense:GPL-2.0Stargazers:4547Issues:0Issues:0

vim-snippets

vim-snipmate default snippets (Previously snipmate-snippets)

Language:Vim SnippetLicense:MITStargazers:4809Issues:0Issues:0

flask

The Python micro framework for building web applications.

Language:PythonLicense:BSD-3-ClauseStargazers:67738Issues:0Issues:0

HackademINT-websites

For people to keep track of available HackademINT websites

Language:HTMLStargazers:1Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2817Issues:0Issues:0

team-t35h.github.io

Writeups website for T35H CTF Team

Language:HTMLLicense:CC0-1.0Stargazers:3Issues:0Issues:0
Language:PythonStargazers:8Issues:0Issues:0

CTFs

Various CTF write-ups

Language:PythonStargazers:3Issues:0Issues:0

regex-search

A Chrome extension that allows you to search the page using regex

Language:TypeScriptLicense:MITStargazers:127Issues:0Issues:0

vim

The official Vim repository

Language:Vim ScriptLicense:VimStargazers:36268Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60435Issues:0Issues:0

professional-programming

A collection of learning resources for curious software engineers

Language:PythonLicense:MITStargazers:46510Issues:0Issues:0

how2

AI for the Command Line

Language:JavaScriptLicense:MITStargazers:5719Issues:0Issues:0

whatsapp-bot-seed

A small python framework to create a whatsapp bot, with regex-callback message routing.

Language:PythonStargazers:728Issues:0Issues:0

CRYPTO

Python3 implementation of Cryptographic attacks. Applcations examples introduced on my blog.

Language:PythonLicense:Apache-2.0Stargazers:21Issues:0Issues:0

mandibule

linux elf injector for x86 x86_64 arm arm64

Language:CStargazers:310Issues:0Issues:0

arm_now

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Language:PythonLicense:MITStargazers:864Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:7983Issues:0Issues:0

cloud-pcap

Web PCAP storage and analytics

Language:JavaScriptLicense:MITStargazers:181Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:1684Issues:0Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

Language:PHPLicense:MITStargazers:315Issues:0Issues:0