Pinned Repositories
autocomplete
Fig adds autocomplete to your terminal.
CVE-2016-5195
CVE-2016-5915 (dirtycow/dirtyc0w) proof of concept for Android
dirtycow-vdso
dirtycow.cr
CVE-2016-5195 exploit written in Crystal
dirtycow.github.io
Dirty COW
discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
dot_mist
Dotfiles for Mist
Empire
Empire is a PowerShell and Python post-exploitation agent.
Le-NooNz's Repositories
Le-NooNz/autocomplete
Fig adds autocomplete to your terminal.
Le-NooNz/CVE-2016-5195
CVE-2016-5915 (dirtycow/dirtyc0w) proof of concept for Android
Le-NooNz/dirtycow-vdso
Le-NooNz/dirtycow.cr
CVE-2016-5195 exploit written in Crystal
Le-NooNz/dirtycow.github.io
Dirty COW
Le-NooNz/discover
For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
Le-NooNz/dot_mist
Dotfiles for Mist
Le-NooNz/Empire
Empire is a PowerShell and Python post-exploitation agent.
Le-NooNz/metasploit-framework
Metasploit Framework
Le-NooNz/wifite2
Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over