Skip to content
View osibot's full-sized avatar

Organizations

@Obrela
Block or Report

Block or report osibot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

F-Droid Fake Signer PoC

Python 18 2 Updated Apr 23, 2024

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Go 3,474 236 Updated Apr 3, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,215 655 Updated Jun 29, 2024

Flipper Zero Unleashed Firmware

C 15,884 1,345 Updated Jul 16, 2024

Flipper Zero firmware source code

C 11,820 2,605 Updated Jul 19, 2024

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Shell 641 117 Updated Jul 20, 2024

A fuzzer for detecting open redirect vulnerabilities

Python 660 126 Updated Jul 1, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

17,677 780 Updated May 26, 2024

CVE-2023-3269: Linux kernel privilege escalation vulnerability

C 462 40 Updated Jul 28, 2023

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,017 1,794 Updated Jul 19, 2024

VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)

Ruby 231 45 Updated Jun 13, 2023

MOVEit CVE-2023-34362

Python 135 34 Updated Jun 26, 2023

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 1,753 250 Updated May 13, 2024
C# 210 18 Updated Oct 22, 2023

Wi-Fi Exploitation Framework

Shell 2,262 211 Updated Apr 12, 2024

Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks

Objective-C++ 620 151 Updated Mar 17, 2022

Fast iOS executable dumper

Objective-C 3,670 646 Updated May 17, 2024

Katana - Automatic CTF Challenge Solver in Python3

Python 1,241 181 Updated Mar 7, 2024

Corellium Companion Toolkit

Python 18 7 Updated May 3, 2024

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Python 358 44 Updated Feb 19, 2023

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Python 1,495 156 Updated Jun 24, 2024

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,625 277 Updated Jun 21, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,040 3,495 Updated Jul 18, 2024

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,330 483 Updated Jan 23, 2024

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 3,746 430 Updated May 14, 2024

An XSS exploitation command-line interface and payload generator.

Python 1,160 161 Updated Jul 19, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,597 473 Updated Jul 16, 2024

An OOB interaction gathering server and client library

Go 3,213 344 Updated Jul 15, 2024
Next