d34db33f-1007
all paths lead to clouds | https://t.me/ju_oj
CEO at Crypto DeFI startup/var/log/kern.log
Pinned Repositories
awesome-testing-tools
:wrench: A curated list of awesome testing tools :wrench:
burp-molly-scanner
Turn your Burp suite into headless active web application vulnerability scanner
changeme
A default credential scanner.
crypto-arbitrage
My pure crypto arbitrage bot between CEXes and DEXes.
dvrip
Python DVRIP (Xiongmai, XMEye, Sofia protocol) library and tools
fuzz300
Robust and blazing fast open-redirect vulnerability scanner with ability of recursevely crawling all of web-forms, entry points, or links with data.
grayhat
Python library for grayhatwarfare.com with small hacks
grayhat2
Python tool to find specific files in exposed AWS S3 servers.
icatch_rce
iCatch or LILIN DVRs RCE PoC
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
d34db33f-1007's Repositories
d34db33f-1007/fuzz300
Robust and blazing fast open-redirect vulnerability scanner with ability of recursevely crawling all of web-forms, entry points, or links with data.
d34db33f-1007/grayhat2
Python tool to find specific files in exposed AWS S3 servers.
d34db33f-1007/grayhat
Python library for grayhatwarfare.com with small hacks
d34db33f-1007/icatch_rce
iCatch or LILIN DVRs RCE PoC
d34db33f-1007/changeme
A default credential scanner.
d34db33f-1007/crypto-arbitrage
My pure crypto arbitrage bot between CEXes and DEXes.
d34db33f-1007/dvrip
Python DVRIP (Xiongmai, XMEye, Sofia protocol) library and tools
d34db33f-1007/impacket
Impacket is a collection of Python classes for working with network protocols.
d34db33f-1007/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
d34db33f-1007/python-dvr
xmeye sofia dvr nvr ipcam config
d34db33f-1007/awesome-testing-tools
:wrench: A curated list of awesome testing tools :wrench:
d34db33f-1007/burp-molly-scanner
Turn your Burp suite into headless active web application vulnerability scanner
d34db33f-1007/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
d34db33f-1007/awesome-test-automation
A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com
d34db33f-1007/boofuzz
A fork and successor of the Sulley Fuzzing Framework
d34db33f-1007/burp-automation
d34db33f-1007/d34db33f-1007
easter egg
d34db33f-1007/grunnur
Uniform interface for PyCuda and PyOpenCL
d34db33f-1007/headless-burp
Automate security tests using Burp Suite.
d34db33f-1007/LetMeowIn
A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.
d34db33f-1007/libraries
Collection of libraries for use with x86 / x64 assembler
d34db33f-1007/malware-research
Code written as part of our various malware investigations
d34db33f-1007/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
d34db33f-1007/random_stuff
Random collection of maybe usefull scripts from my laptop.