Git Product home page Git Product logo

nocomp's Projects

holytips icon holytips

Tips and Tutorials on Bug Bounty Hunting and Web Application Security.

homepwn icon homepwn

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

howtohunt icon howtohunt

Some Tutorials and Things to Do while Hunting That Vulnerability.

huan icon huan

Encrypted PE Loader Generator

imagetostl icon imagetostl

This tool allows you to easily convert any image into a 3D print-ready STL model. The surface of the model will display the image when illuminated from the left side.

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

inceptor icon inceptor

Template-Driven AV/EDR Evasion Framework

inject icon inject

Packet crafting, injection and sniffing tool

injectamsibypass icon injectamsibypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

invisi-shell icon invisi-shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

invoke-psimage icon invoke-psimage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

iori_loader icon iori_loader

UUID shellcode Loader with dynamic indirect syscall implementation, syscall number/instruction get resolved dynamicaly at runtime, and the syscall number/instruction get unhooked using Halosgate technique. Function address get resolved from the PEB by offsets and comparaison by hashes

j0lt-ddos-tool icon j0lt-ddos-tool

Brutally effective DNS amplification DDOS tool. Will cripple a target machine from a single host.

jackit icon jackit

JackIt - Exploit Code for Mousejack

jakaton_feminicidios icon jakaton_feminicidios

Proyecto para el Jakaton. Intentamos descubirr si existe correlación entre el lenguaje violento contra las mujeres en twitter y el número de feminicidios en México.

jarbou3 icon jarbou3

Jarbou3 is rat tool coded in python with C&C which can accept multiple connections from clients

jndi-exploit-kit icon jndi-exploit-kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

jok3r icon jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.