spec-sec / SecureChatLinks
Encrypted chat server and client written in Python
☆23Updated 7 years ago
Alternatives and similar repositories for SecureChat
Users that are interested in SecureChat are comparing it to the libraries listed below
Sorting:
- ☆84Updated 8 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- Proof-of-Concept exploits for D-Link DIR8xx routers☆37Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- CVE-2017-9791☆27Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- st2-048☆40Updated 7 years ago
- using python to hack☆31Updated 9 years ago
- Web&Browser Security☆43Updated 2 years ago
- Machine Learning for Cyber Security☆27Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- Proof of calc for CVE-2019-6453☆49Updated last year
- Reverse TCP Python Framework☆25Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS…☆52Updated 7 years ago
- Write-ups for various CTF challenges solved by the team☆16Updated 7 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- dhcpig : initiates an advanced DHCP exhaustion attack☆62Updated 9 years ago
- Github Desktop RCE PoC☆28Updated 6 years ago
- Writeups for CTF competitions.☆33Updated 9 years ago
- Learn binary exploitation from angelboy's hitcon-training☆36Updated 7 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- A collection of tools found on Github☆26Updated 9 years ago
- ☆46Updated 9 years ago
- Pre-OS microcode updater☆43Updated 6 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- crawl hackerone reports☆46Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago
- scripts used in my pentest work.☆44Updated 9 years ago