jm33-m0 / jimbot-goLinks
A Telegram bot created for my gf, written in Go
☆12Updated 2 months ago
Alternatives and similar repositories for jimbot-go
Users that are interested in jimbot-go are comparing it to the libraries listed below
Sorting:
- L3 proxy backed by Shadowsocks☆10Updated 2 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 8 years ago
- Vim/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)☆9Updated 6 years ago
- Research Exploit's and Poc's☆11Updated 7 years ago
- React UI☆11Updated 2 years ago
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 9 years ago
- Layer 2 VPN using a tap device on one end and pcap on the other☆10Updated 7 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- [WIP] a simple UI for Vulhub☆16Updated 4 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- A packege about newtork security☆30Updated 2 months ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- 0x88 exploit pack Decoded☆28Updated 10 years ago
- Linux kernel module netfilter backdoor demo☆8Updated 9 years ago
- CIDR to IP List Tool☆14Updated 9 years ago
- a exec jsp shell, simply like weevely php C/S shell.☆14Updated 3 years ago
- ☆10Updated 3 years ago
- ☆10Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 7 years ago
- MySQL Log Analysis☆11Updated 9 years ago
- pentest toolbox☆28Updated 2 years ago
- Frontend to import Nmap Scan in ES, and frontend to make search☆10Updated 10 years ago
- --= Xt9 - Anti - Rootkit =-- beta v0.11 by xti9er☆15Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- ☆13Updated 11 years ago
- create customized .onion addresses for your hidden service,make shallot and eschalot tools☆13Updated 3 years ago