Skip to content
View gordibus's full-sized avatar
  • France - Türkiye

Block or report gordibus

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

This project was put together to teach myself NASM x86 assembly language on linux.

Assembly 651 117 Updated May 1, 2024

Directory/File, DNS and VHost busting tool written in Go

Go 9,627 1,177 Updated Sep 23, 2024

Yes that's what you thinking

51 22 Updated Jun 7, 2022

Hardening script for Windows (Domain mode or without domain)

PowerShell 13 3 Updated Jul 16, 2024

A simple script that watch for unusual tcp/http/ssh activity and ban ip via routing

Python 7 2 Updated May 15, 2024

Starkiller is a Frontend for PowerShell Empire.

Vue 1,352 192 Updated Sep 22, 2024

Unified repository for different Metasploit Framework payloads

C 1,722 668 Updated Sep 26, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,706 2,097 Updated Aug 2, 2024

Web application fuzzer

Python 5,883 1,356 Updated Aug 18, 2024

This repository has the JSON file required to perform user enumeration on various websites.

1,650 277 Updated Sep 25, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,432 2,979 Updated Sep 29, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,897 1,287 Updated Sep 24, 2024

A repository for learning various heap exploitation techniques.

C 7,145 1,132 Updated Sep 9, 2024

This repository is used to teach you how to exploit basic binary vulnerabilities.

C 29 10 Updated Sep 2, 2019

This repository is collection of my kernel exploit script mostly from a CTF challenge

C 1 Updated Dec 19, 2023

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…

Jupyter Notebook 18,426 3,286 Updated Sep 28, 2024

A virtual machine for executing programs written in Hack.

C++ 18,142 2,988 Updated Sep 30, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,869 726 Updated Sep 29, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,420 875 Updated Sep 27, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 50,847 5,799 Updated Sep 27, 2024

pwninit - automate starting binary exploit challenges

Rust 851 56 Updated Aug 11, 2024
Python 45 1 Updated Aug 11, 2023

Assembly language files and Shellcode

Assembly 32 6 Updated Jul 21, 2021

A simple, secure and modern file encryption tool (and Rust library) with small explicit keys, no config options, and UNIX-style composability.

Rust 2,566 98 Updated Sep 4, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,444 1,185 Updated Sep 30, 2024
Python 298 44 Updated Sep 27, 2024

ALL IN ONE Hacking Tool For Hackers

Python 49,952 5,363 Updated Jul 31, 2024
Next