Skip to content
View k3an3's full-sized avatar
  • United States

Block or report k3an3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,946 1,010 Updated Sep 6, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,802 720 Updated Aug 5, 2024

Fork of Gerrit Pape's runit init/services management and execution framework.

C 48 9 Updated Feb 11, 2022

Python PTY backdoors - full PTY or nothing!

Python 735 214 Updated Jul 28, 2014

A red team utility for Cyber Defense Competitions.

Python 3 2 Updated Dec 19, 2023

A Python package that demontrates arbitrary code execution during the install process of a Python package.

Python 9 3 Updated Sep 28, 2014

Main UserLAnd Repository

Kotlin 3,509 390 Updated Jun 27, 2024

Runs Hashcat for ISEAGE team-specific passwords

Shell 1 Updated Oct 8, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 3 2 Updated Nov 29, 2017

Tool for extracting information from newly spawned processes

C 718 110 Updated Feb 14, 2022

Patch Binaries via MITM: BackdoorFactory + mitmProxy.

Python 987 203 Updated Jul 31, 2021

Python clone of arpspoof that can poison hosts via arp-requests as well as arp-replies

Python 188 70 Updated Jan 8, 2019

DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap

2,501 344 Updated Feb 27, 2018

Nexus 5 - Common tree for stock Marshmallow + custom roms based on anything starting with Android Nougat

C 123 71 Updated Jun 1, 2019

Linux Kernel for Motorola devices using MSM-based chipset

C 613 430 Updated Aug 31, 2024

cSploit - The most complete and advanced IT security professional toolkit on Android.

Java 3,287 1,097 Updated Apr 27, 2024

Yet another CTF platform

Python 146 58 Updated Nov 29, 2017