Pinned Repositories
389ds
Dockerized 389ds with TLS
ais
Advanced Internet Security (a.k.a. InetSec2) course in winter term 2015/16 held by SBA-Research (iSecLab)
ais2
Advanced Internet Security (a.k.a. InetSec2) course in winter term 2017/18 held by SBA-Research (iSecLab)
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
asuswrt-merlin
Enhanced version of Asus's router firmware (Asuswrt) (legacy code base)
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
mymodellisknowntoo
vexs1991's Repositories
vexs1991/mymodellisknowntoo
vexs1991/ais2
Advanced Internet Security (a.k.a. InetSec2) course in winter term 2017/18 held by SBA-Research (iSecLab)
vexs1991/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
vexs1991/asuswrt-merlin
Enhanced version of Asus's router firmware (Asuswrt) (legacy code base)
vexs1991/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
vexs1991/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
vexs1991/bashbunny-payloads
Payloads for the Hak5 Bash Bunny
vexs1991/cave_miner
Search for code cave in all binaries
vexs1991/CC-attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
vexs1991/dj_kb
This repo contains my DJ knowledge base, with hundreds of tips collected over years
vexs1991/docker-ubuntu-vnc-desktop
A Docker image to provide web VNC interface to access Ubuntu LXDE/LxQT desktop environment.
vexs1991/docker-veeam-data-mover
create docker data mover servlet
vexs1991/dostoevsky-pentest-notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
vexs1991/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
vexs1991/GatherContacts
A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results
vexs1991/gym-malware
vexs1991/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
vexs1991/hershell
Multiplatform reverse shell generator
vexs1991/mimikatz
A little tool to play with Windows security
vexs1991/models
Models and examples built with TensorFlow
vexs1991/OSCE
Scripts for OSCE
vexs1991/PAW
vexs1991/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
vexs1991/queuespecialist
vexs1991/restfuldemo
restful service demo application with spring framework
vexs1991/Robber
Robber is open source tool for finding executables prone to DLL hijacking
vexs1991/RTA
vexs1991/Set-AuditRule
Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity
vexs1991/social_mapper
A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
vexs1991/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.