Coder Social home page Coder Social logo

devkw's Projects

gdb-frontend icon gdb-frontend

☕ GDBFrontend is an easy, flexible and extensionable gui debugger.

gef icon gef

GEF - GDB Enhanced Features for exploit devs & reversers

ghidra icon ghidra

Ghidra is a software reverse engineering (SRE) framework

gitdorker icon gitdorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

go365 icon go365

An Office365 User Attack Tool

grap icon grap

grap: define and match graph patterns within binaries

graviton icon graviton

Cross Platform Malware Development Framework

ground-control icon ground-control

A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

gtfobins.github.io icon gtfobins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

h4cker icon h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

hacking-resources icon hacking-resources

Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

hakrawler icon hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

hivejack icon hivejack

This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM, SECURITY and SAM hives and once copied to the attacker machines provides option to delete these files to clear the trace.

hivenightmare icon hivenightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

hmmcookies icon hmmcookies

Grab cookies from Firefox, Chrome, Opera using a shortcut file (bypass UAC)

httpx icon httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

ics-pentesting-tools icon ics-pentesting-tools

A curated list of tools related to Industrial Control System (ICS) security and Penetration Testing

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.