Git Product home page Git Product logo

nocomp's Projects

dtd-finder icon dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

dty icon dty

windows tiny reverse shell

eagleeye icon eagleeye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

earlybird icon earlybird

injecting cobalt strike shellcode to powershell.exe using EarlyBird Tech

elevator icon elevator

UAC Bypass by abusing RPC and debug objects.

empire icon empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

esp-rfid-tool icon esp-rfid-tool

A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.

esportalv2 icon esportalv2

ESPortalV2 is a WiFi Captive Portal Credential Harvester (Phisher) for ESP8266 Devices. Fake a "Free WiFi HotSpot" with spoofed login pages.

ethsploiter icon ethsploiter

Raspberry Pi Zero exploiting gadget using ethernet over USB

eva icon eva

FUD shellcode Injector

evilarc icon evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

evilselenium icon evilselenium

EvilSelenium is a tool that weaponizes Selenium to attack Chrome.

exchangefinder icon exchangefinder

Find Microsoft Exchange instance for a given domain and identify the exact version

exegol icon exegol

Exegol is a kali light base with a few useful additional tools and some basic configuration

expeditus icon expeditus

Expeditus is a loader that executes shellcode on a target Windows system. It combines several offensive techniques in order to attempt to do this with some level of stealth.

exphub icon exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

eyeglassblurfilter icon eyeglassblurfilter

Automatically locate your eyeglass areas in video streams and apply Gaussian filters to blur it.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.