Giter Club home page Giter Club logo

y.kankaya's Projects

pushsharp icon pushsharp

A server-side library for sending Push Notifications to iOS (iPhone/iPad APNS), Android (C2DM and GCM - Google Cloud Message), Windows Phone, Windows 8, Amazon, Blackberry, and (soon) FirefoxOS devices!

pushy icon pushy

A plugin to make Wordpress headless

puzzlecaptcha.js icon puzzlecaptcha.js

PuzzleCAPTCHA is a jQuery CAPTCHA plugin, requiring users to solve very simple puzzle.

pvc icon pvc

PVC -- Scaffold, Build, Publish -- Composable, extensible builds in .NET created by @stirno

pvimport icon pvimport

Allows you to automate all the work involved in importing virtual machine disks from the current hypervisor (VMware ESXi/Xen) to the Proxmox VE cluster.

pwn icon pwn

PwnTools - Useful Utilities for Web Application Pentesting

pwn-my icon pwn-my

iOS 14.5 WebKit/Safari based Jailbreak

pwnadventure3 icon pwnadventure3

Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)

pwnat icon pwnat

The only tool to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, or spoofing required.

pwnbox icon pwnbox

Docker container with tools for binary reverse engineering and exploitation.

pwncat icon pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

pwncat_pwnkit icon pwncat_pwnkit

pwncat module that automatically exploits CVE-2021-4034 (pwnkit)

pwndbg icon pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

pwnedornot icon pwnedornot

OSINT Tool to Find Passwords for Compromised Email Addresses

pwnjs icon pwnjs

A Javascript library for browser exploitation

pwnkit icon pwnkit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

pwntools icon pwntools

CTF framework used by Gallopsled in every CTF

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.