Pinned Repositories
bwCounter
A simple usage monitor app for Sabanet ISP.
mmsatari.github.io
mmsatari's Repositories
mmsatari/mmsatari.github.io
mmsatari/CafeBazaarDataset
CafeBazaar.ir Apps DataSet
mmsatari/challenge1
mmsatari/Cloudflare-workers-pages-vless
cf-worker-pages-vless脚本,默认支持Chatgpt,支持workers与pages两种形式部署。CF优选域名、优选反代IP多平台一键脚本
mmsatari/CVE-2019-11932
double-free bug in WhatsApp exploit poc
mmsatari/De1CTF2019
mmsatari/extract_android_ota_payload
Extract firmware images from an Android OTA payload.bin file
mmsatari/generate
Generate contents for DevTut
mmsatari/gittest
mmsatari/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
mmsatari/GTFS
.NET implementation of a General Transit Feed Specification (GTFS) feed parser.
mmsatari/kernel-exploits
A bunch of proof-of-concept exploits for the Linux kernel
mmsatari/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
mmsatari/metasploit-framework
Metasploit Framework
mmsatari/mmsatari
mmsatari/NetworkMiner
The mirror of NetworkMiner
mmsatari/nightmare
mmsatari/oa-core
Open Assistant Core
mmsatari/OSWE
Preparation for OSWE
mmsatari/pkcrack
pkcrack with modern building tools
mmsatari/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
mmsatari/qira
QEMU Interactive Runtime Analyser
mmsatari/RE-iOS-Apps
A completely free, open source and online course about Reverse Engineering iOS Applications.
mmsatari/revshellgen
Simple script to generate commands to achieve reverse shells. This is a python port of Shell Lover by DevoOverkill9
mmsatari/rust-ffi-examples
FFI examples written in Rust
mmsatari/Sechalls
Security challenges I design for my classes.
mmsatari/security-lab
Resources related to GitHub Security Lab
mmsatari/unfork
unfork(2) is the inverse of fork(2). sort of.
mmsatari/vscode-call-graph
call graph for vscode
mmsatari/yacc-tutorial
This is the source code for my Yacc/Bison screencast tutorial on YouTube.