Pinned Repositories
codeql-installer
Install & Update codeql easily
CTFDump
CTFd Dump - When you want to have an offline copy of a CTF.
hackmecredit
Vulnerable Web Application
phantom-requests
Use PhantomJS As You Are Using Requests
Proxist
Hidemyass Proxy Grabber
pymultitor
PyMultitor - Python Multi Threaded Tor Proxy
requests-raw
Use requests to send HTTP raw sockets (To Test RFC Compliance)
ReversingAutomation
[Digital Whisper] Reverse Engineering Automation Article - Source Codes
service.subtitles.bsplayer
BSPlayer Subtitle Service for XBMC / Kodi
x64dbg-python
Automating x64dbg using Python
realgam3's Repositories
realgam3/pymultitor
PyMultitor - Python Multi Threaded Tor Proxy
realgam3/ReversingAutomation
[Digital Whisper] Reverse Engineering Automation Article - Source Codes
realgam3/CTFDump
CTFd Dump - When you want to have an offline copy of a CTF.
realgam3/requests-raw
Use requests to send HTTP raw sockets (To Test RFC Compliance)
realgam3/service.subtitles.bsplayer
BSPlayer Subtitle Service for XBMC / Kodi
realgam3/codeql-installer
Install & Update codeql easily
realgam3/ysoserial.rb
A proof-of-concept tool for generating payloads that exploit unsafe ruby object deserialization.
realgam3/ctf-templates
CTF Challenge Templates
realgam3/CTFd-JWT-Auth
realgam3/intellimage
realgam3/kompose-ex
Extension of kompose for CTF CI/CD Pipeline
realgam3/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
realgam3/actions-playground
actions-playground
realgam3/aiohttp-raw
Use aiohttp to send HTTP raw sockets (To Test RFC Compliance)
realgam3/bsidestlv.com
realgam3/bundler-audit
Patch-level verification for Bundler
realgam3/corellium-api
Integration and automation API for Corellium
realgam3/dot-hide-wh
[Windhawk Mod] Keep dot files and directories out of sight, Because it wouldn't happen in Linux...
realgam3/frida-ios-dump
pull decrypted ipa from jailbreak device
realgam3/http-raw
Go HTTP Raw
realgam3/kompose
Go from Docker Compose to Kubernetes
realgam3/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
realgam3/playwright-bot
realgam3/puppeteer-bot
Puppeteer Bot - Queue Based Browser Client Automation (For CTFs and maybe more...)
realgam3/rpc-bot
realgam3/rpc-bot-api.js
realgam3/rpc-bot-api.py
realgam3/Sub-Zero.bundle
Subtitles for Plex, as good you would expect them to be.
realgam3/waitress-raw
Raw HTTP Echo Server
realgam3/windhawk-mods
The official collection of Windhawk mods