Skip to content
View NullDev's full-sized avatar
:octocat:
(โ—•โ€ฟโ—•)๏ปฟ
:octocat:
(โ—•โ€ฟโ—•)๏ปฟ

Sponsoring

@bottlesdevs
@josdejong

Organizations

@EpicGames @NVIDIAGameWorks @NullDevCo @EpticMC @savetheinternetinfo @pr0-dev @EMMA-Emotion-AI @shiro-os @idkr-client

Block or report NullDev

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Stars

InfoSec

Various Tools, PoC's, Exploits, etc regarding Pen-Testing, InfoSec, Reverse Engineering & Co
52 repositories

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,011 172 Updated Jun 17, 2022

Principle of WinRAR key generation.

C++ 1,104 2,094 Updated Jul 29, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,157 445 Updated Sep 4, 2024

CORS Misconfiguration Scanner

Python 1,339 173 Updated Sep 17, 2022

.NET debugger and assembly editor

C# 26,289 5,046 Updated Dec 20, 2020

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Shell 1,959 376 Updated Jun 27, 2024

CVE-2021-40444 PoC

HTML 1,572 481 Updated Dec 25, 2021

Preimage attack against NeuralHash ๐Ÿ’ฃ

Python 663 34 Updated Mar 5, 2023

Automation for javascript recon in bug bounty.

Shell 885 163 Updated Sep 9, 2023

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 10,234 939 Updated Aug 23, 2024

One stop place for exploiting Jira instances in your proximity

Python 182 31 Updated May 21, 2024

Collection of Scripts for shodan searching stuff.

Python 1,063 341 Updated Jun 18, 2024

The XSS Hunter service - a portable version of XSSHunter.com

JavaScript 1,467 300 Updated Dec 7, 2022

ransomware open-sources

C# 717 388 Updated Jul 8, 2020

Rewrite of the popular wireless network auditor, "wifite"

Python 6,307 1,291 Updated Aug 20, 2024

Javascript Anti Cheats 101

99 35 Updated Sep 22, 2022

Google's differential privacy libraries.

Go 3,021 346 Updated Aug 20, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 50,378 5,757 Updated Sep 4, 2024

Executable that mutates its own code

C# 367 105 Updated Jan 5, 2023

Fast Elliptic Curve Cryptography in plain javascript

JavaScript 1,677 372 Updated Aug 14, 2024

A simple SHA-256 / SHA-224 hash function for JavaScript supports UTF-8 encoding.

JavaScript 857 241 Updated Jun 21, 2024

Defeating Windows User Account Control

C 6,236 1,306 Updated Jul 22, 2024

fsociety Hacking Tools Pack โ€“ A Penetration Testing Framework

Python 10,452 1,965 Updated Aug 8, 2024

Poc, Presentation of Monitor OSD Exploitation, and shenanigans of high quality.

Python 903 135 Updated Jun 27, 2017

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Python 10,687 2,734 Updated Jul 23, 2024

Do you think you are safe using private browsing or incognito mode?. ๐Ÿ˜„ ๐Ÿ‘ฟ This will prove that you're wrong. Previously hosted at nothingprivate.ml

JavaScript 2,144 153 Updated Sep 2, 2023

End-To-End is a crypto library to encrypt, decrypt, digital sign, and verify signed messages (implementing OpenPGP)

JavaScript 4,129 299 Updated Apr 9, 2023

Password Hash Identification

Python 215 53 Updated Nov 25, 2013

Remote administration tool which uses Telegram as a C&C server

Python 708 185 Updated Feb 25, 2021