Skip to content
View naivenom's full-sized avatar
Block or Report

Block or report naivenom

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

xss vulnerability scanner and input fuzzing tool.

Python 61 23 Updated Apr 8, 2023
Python 2 Updated May 15, 2020
Python 1 1 Updated Jan 20, 2022

RWX CTF Team Writeups

Python 10 Updated Dec 24, 2019

Reversing list

Python 145 21 Updated Jan 9, 2024

📚 Yet another CTF writeups repository. PWN and RE tasks

C 33 5 Updated May 25, 2020

Crackmes Keygenmes Serialmes y más

HTML 42 16 Updated Sep 11, 2022

SharpSploit is a .NET post-exploitation library written in C#

C# 1,709 305 Updated Aug 12, 2021

Few asm sources from the '90s & '00s

Assembly 2 Updated Jun 16, 2022

Real world and CTFs exploiting web/binary POCs.

Python 79 32 Updated Jul 5, 2020

Erlang port of famous radamsa fuzzzer.

Erlang 67 10 Updated Mar 30, 2023

A collection of vulnerable ARM binaries for practicing exploit development

C 888 169 Updated Nov 15, 2021

Exploiting challenges in Linux and Windows

Python 123 28 Updated Dec 22, 2019

Challenges and vulnerabilities exploitation.

Python 59 11 Updated Dec 26, 2020

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,788 14,280 Updated Jul 29, 2024

Blog post for Follow the White Rabbit on 28th December 2017 (Spanish April's Fools equivalent).

Arduino 3 Updated Dec 28, 2017

Dispositivo de seguridad física con Arduino, publicado en Follow the White Rabbit el 28 de Diciembre :)

Arduino 4 Updated Dec 28, 2016

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Shell 630 137 Updated Jun 8, 2018

Testing TLS/SSL encryption anywhere on any port

Shell 7,804 1,008 Updated Jul 24, 2024

Self contained htaccess shells and attacks

Shell 1,005 191 Updated Feb 17, 2022

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 12,862 1,436 Updated Jul 24, 2024

Webpage for ehical hacking group named fwhibbit.

CSS 3 2 Updated Jul 28, 2016

Reverse engineering and pentesting for Android applications

Python 5,118 1,055 Updated Jul 21, 2024

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,343 319 Updated Dec 19, 2023