0xalpaca's starred repositories

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8841Issues:197Issues:1476

ChatGPT_DAN

ChatGPT DAN, Jailbreaks prompt

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4841Issues:74Issues:176

awesome-bugbounty-tools

A curated list of various bug bounty tools

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3469Issues:79Issues:580

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3135Issues:131Issues:136

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3083Issues:65Issues:35

snort3

Snort++

Language:C++License:NOASSERTIONStargazers:2443Issues:125Issues:304

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

100-redteam-projects

Projects for security students

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1564Issues:37Issues:57

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:1335Issues:66Issues:5

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1149Issues:28Issues:9

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1042Issues:27Issues:30

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:853Issues:11Issues:6

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:698Issues:9Issues:0

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

firefly

Black box fuzzer for web applications

Tracgram

Use Instagram location features to track an account

Language:PythonLicense:MITStargazers:219Issues:7Issues:6

gtfo

Search for Unix binaries that can be exploited to bypass system security restrictions.

Language:PythonLicense:GPL-3.0Stargazers:124Issues:7Issues:1

S8cN8tes

Cyber Security Notes, Methodology, Resources and Tips

ExploitLeakedHandle

Identify and exploit leaked handles for local privilege escalation.

Language:C++License:BSD-3-ClauseStargazers:102Issues:4Issues:1

plague

Default Detections for EDR

License:GPL-3.0Stargazers:93Issues:4Issues:0

Paruns-Fart

Just another ntdll unhooking using Parun's Fart technique

Language:C++License:MITStargazers:70Issues:0Issues:0

azure-mindmap

a map for the azure oriented pentests

leo

Leo is a network logon cracker which support many different services.

Language:GoLicense:MITStargazers:64Issues:3Issues:0
Language:PythonLicense:GPL-2.0Stargazers:62Issues:3Issues:1