Pinned Repositories
3mrgnc3.github.io
3mrgnc3 Blog
BigheadWebSvr
BigheadWebSvr 1.0 Repo
exploit-exercises
LFIter2
LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer
Moodle_3.9_RCE_AutoPwn
AutoPwn Script for Moodle 3.9 leveraging CVE-2020–20282, CVE-2020–14320,CVE-2020–14321
openocd
Spen's Official OpenOCD Mirror (no pull requests)
OSCP
Collection of things made during my OSCP journey
pentest_old
pentest tools
pitagulator
pitagulator - jtagulator for the pi
RouterKeySpaceWordlists
Default Router WPA KeySpace Wordlists
3mrgnc3's Repositories
3mrgnc3/RouterKeySpaceWordlists
Default Router WPA KeySpace Wordlists
3mrgnc3/pentest_old
pentest tools
3mrgnc3/LFIter2
LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer
3mrgnc3/OSCP
Collection of things made during my OSCP journey
3mrgnc3/BigheadWebSvr
BigheadWebSvr 1.0 Repo
3mrgnc3/Moodle_3.9_RCE_AutoPwn
AutoPwn Script for Moodle 3.9 leveraging CVE-2020–20282, CVE-2020–14320,CVE-2020–14321
3mrgnc3/WIFIPineapple-TETRA-NANO-Themes
3mrgnc3/python-pentest-tools
Python tools for penetration testers
3mrgnc3/debian-ssh
Debian OpenSSL Predictable PRNG (CVE-2008-0166)
3mrgnc3/firmware-analysis-toolkit
Toolkit to emulate firmware and analyse it for security vulnerabilities
3mrgnc3/Keylogger-Daemon-Linux
A keylogger daemon for Linux-based OS that silently listens in the background for pressed keyboard buttons.
3mrgnc3/3mrgnc3.github.io
3mrgnc3 Blog
3mrgnc3/openocd
Spen's Official OpenOCD Mirror (no pull requests)
3mrgnc3/dirtycow-vdso
PoC for Dirty COW (CVE-2016-5195)
3mrgnc3/dirtycow.github.io
Dirty COW
3mrgnc3/Findsploit
Find exploits in local and online databases instantly
3mrgnc3/impacket
Impacket is a collection of Python classes for working with network protocols.
3mrgnc3/Nosql-Exploitation-Framework
A Python Framework For NoSQL Scanning and Exploitation
3mrgnc3/OSEH
Scripts usados en el curso de OSEH - Publicos y modificados o creados por el staff de Open-Sec.
3mrgnc3/PlanetaryPi
Website repository for the PlanetaryPi project
3mrgnc3/PRET
Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
3mrgnc3/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
3mrgnc3/shwapi
Demo Showdan API Tool written to help me learn C++
3mrgnc3/snippets
A collection of code snippets and custom scripts
3mrgnc3/socks-nginx-module
An nginx_http_proxy_module fork with SOCKS5 support
3mrgnc3/startbootstrap-sb-admin-2
A free, open source, Bootstrap admin theme created by Start Bootstrap
3mrgnc3/team_psx
18545 Repo
3mrgnc3/USB-Rubber-Ducky
Legacy Firmwares for the 1st Gen USB Rubber Ducky from Hak5
3mrgnc3/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
3mrgnc3/XOR-Files
Powershell & Python XOR 2 Files