
- #LEARN LEANOTE MONGODB TRICKS DRIVER#
- #LEARN LEANOTE MONGODB TRICKS FULL#
- #LEARN LEANOTE MONGODB TRICKS PORTABLE#
- #LEARN LEANOTE MONGODB TRICKS ANDROID#
- #LEARN LEANOTE MONGODB TRICKS SOFTWARE#
badvpn - NCD scripting language, tun2socks proxifier, P2P VPN.fcn - free connect your private network from anywhere.sway - i3-compatible Wayland compositor.
Introduction-to-Computer-Systems - Course : Introduction to Computer Systems.wazuh - Wazuh - The Open Source Security Platform.
#LEARN LEANOTE MONGODB TRICKS DRIVER#
HackSysExtremeVulnerableDriver - HackSys Extreme Vulnerable Windows Driver.
#LEARN LEANOTE MONGODB TRICKS FULL#
netfilter-full-cone-nat - A kernel module to turn MASQUERADE into full cone SNAT. endlessh - SSH tarpit that slowly sends an endless banner. HashCheck - HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading originally from. cve-2019-5736-poc - Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape). rdpscan - A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability. kloak - Keystroke-level online anonymization kernel: obfuscates typing behavior at the device level. rifiuti2 - Windows Recycle Bin analyser. massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration). xmake - 🔥 A cross-platform build utility based on Lua. graftcp - A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy. iGoat-Swift - OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS. igoat - OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar. antispy - AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors. Pentesting_Toolkit - 🏴☠️ Tools for pentesting, CTFs & wargames. wasm-fuzzing-demo - Demos of and walkthroughs on in-browser fuzzing using WebAssembly. Dumpert - LSASS memory dumper using direct system calls and API unhooking. smartdns - A local DNS server to obtain the fastest website IP for the best Internet experience, 一个本地DNS服务器,获取最快的网站IP,获得最佳上网体验。. ret-sync - ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/圆4dbg) with IDA/Ghidra disassemblers. #LEARN LEANOTE MONGODB TRICKS ANDROID#
scrcpy - Display and control your Android device. Headshot - NGINX module to allow for RCE through a specific header. ptrace-burrito - a friendly wrapper around ptrace. rdp2tcp - rdp2tcp: open tcp tunnel through remote desktop connection. ssocks - build static ssocks by cmake,cross build ssocks.
adduser - Programmatically create an administrative user under Windows.Shuriken - Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.CrossC2 - generate CobaltStrike's cross-platform payload.lulzbuster - A very fast and smart web directory and file enumeration tool written in C.ldns - LDNS is a DNS library that facilitates DNS tool programming.getSystem - webshell下提权执行命令 Reference:.SystemToken - Steal privileged token to obtain SYSTEM shell.RoguePotato - Another Windows Local Privilege Escalation from Service Account to System.kirandomtpm - Get random bytes from the TPM (tool + BCrypt RNG provider).SILENTTRINITY - An asynchronous, collaborative post-exploitation agent powered by Python and.ngrok-caddy - Script to run ngrok with (optional) caddy server.
#LEARN LEANOTE MONGODB TRICKS SOFTWARE#
fake-sandbox - 👁🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid. Disable-Intel-AMT - Tool to disable Intel AMT on Windows. APTSimulator - A toolset to make a system look as if it was the victim of an APT attack. CISSP-Study-Guide - study material used for the 2018 CISSP exam. RDP_SessionHijacking - Passwordless RDP Session Hijacking. IBM_Appscan_Batch_Scan_Script - IBM AppScan批量扫描脚本. Windows-Privilege-Escalation - Windows Privilege Escalation Techniques and Scripts. BurpSuite-collections - 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客下载)-Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file. #LEARN LEANOTE MONGODB TRICKS PORTABLE#
my-chrome - M圜hrome - Make Google Chrome portable yourself. windows-syscall-table - windows syscall table from xp ~ 10 rs4. SysWhispers - AV/EDR evasion via direct system calls. wifi_keylogger - DIY Arduino Wi-Fi Keylogger (Proof of Concept). MissionControl - This kids' homework desk has top that flips up to reveal a space-themed control panel. fancyss - fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.
A curated list of my GitHub stars! Generated by starred Contents