jm33-m0 / jimbot-go
A Telegram bot created for my gf, written in Go
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for jimbot-go
- L3 proxy backed by Shadowsocks☆10Updated last year
- Go Advance Trojan Server For Windows Using Twitter As The C&C Server☆19Updated 7 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- Vim/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)☆9Updated 5 years ago
- Layer 2 VPN using a tap device on one end and pcap on the other☆10Updated 6 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆17Updated 7 years ago
- React UI☆11Updated last year
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 8 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- eqgrp-auction decrypted☆12Updated 7 years ago
- cidrgen is based on cidr's subnet IP list generator☆15Updated 4 years ago
- Readline is a pure go(golang) implementation for GNU-Readline kind library☆13Updated 3 years ago
- sudo heap overflow to LPE, in Go☆16Updated 3 years ago
- [WIP] a simple UI for Vulhub☆17Updated 3 years ago
- find where an image is taken☆19Updated 2 years ago
- Simple SSH vulnerability scanner based on SSH Harvester☆13Updated 6 years ago
- Build myself for cs project☆12Updated 4 years ago
- A privilege escalation detection and prevention system for GNU/Linux hosts☆12Updated 12 years ago
- Python implementation of RSA reverse shell.☆11Updated 7 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- golang Simple high-performance http/https pipeline client encapsulation☆11Updated 5 months ago
- interesting analysis☆16Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- ☆11Updated 5 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago