Nietzschean Priest (1hecha0s)

1hecha0s

Geek Repo

Location:New delhi, India

Github PK Tool:Github PK Tool

Nietzschean Priest's starred repositories

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:852Issues:0Issues:0

fileless-elf-exec

Execute ELF files without dropping them on disk

Language:PythonLicense:GPL-3.0Stargazers:453Issues:0Issues:0

Inject-EXE

The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single output executable. This output executable will contain both the malicious and legitimate executables.

Language:PythonLicense:MITStargazers:19Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Language:PythonLicense:GPL-3.0Stargazers:1949Issues:0Issues:0

Cain

Password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks and more!

Language:PHPStargazers:421Issues:0Issues:0

TorCrawl.py

Crawl and extract (regular or onion) webpages through TOR network

Language:PythonLicense:GPL-3.0Stargazers:273Issues:0Issues:0

antidetect

A console application with a simple user interface for managing and working with browser profiles with anti-detection protection.

Language:JavaScriptLicense:MITStargazers:18Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1943Issues:0Issues:0

AdobeGenp

AdobeGenp Adobe Adobe CC 2019/2020(2021/2022/2023/2024TEST) GenP Universal Patch 3.0 December 25, 2022 - Software from https://www.cybermania.ws/software/adobe-genp/

Language:AutoItLicense:GPL-3.0Stargazers:944Issues:0Issues:0

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:639Issues:0Issues:0

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

Language:JavaScriptLicense:NOASSERTIONStargazers:30913Issues:0Issues:0

semgrep-rules-android-security

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Language:JavaLicense:GPL-3.0Stargazers:230Issues:0Issues:0

WALK_WebAssembly_Lure_Krafter

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing exercises leveraging WASM smuggling techniques.

Language:RustLicense:GPL-3.0Stargazers:51Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2537Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1822Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:685Issues:0Issues:0

whids

Open Source EDR for Windows

Language:GoLicense:AGPL-3.0Stargazers:1075Issues:0Issues:0

arttoolkit.github.io

A RedTeam Toolkit

Language:HTMLLicense:GPL-3.0Stargazers:374Issues:0Issues:0

Cloudmare

Cloudflare, Sucuri, Incapsula real IP tracker.

Language:PythonLicense:NOASSERTIONStargazers:1265Issues:0Issues:0
Language:ShellStargazers:2948Issues:0Issues:0

windows-vs-linux-loader-architecture

Side-by-side comparison of the Windows and Linux (GNU) Loaders

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:264Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3480Issues:0Issues:0

Flipper-Plugin-Tutorial

Get started with Flipper Zero by building a Custom "Hello world" plugin

Language:CStargazers:718Issues:0Issues:0

bpf-perf-tools-book

Official repository for the BPF Performance Tools book

Language:PythonStargazers:1549Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:644Issues:0Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:CLicense:NOASSERTIONStargazers:11209Issues:0Issues:0

riscv-isa-manual

RISC-V Instruction Set Manual

Language:TeXLicense:CC-BY-4.0Stargazers:3476Issues:0Issues:0

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:733Issues:0Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:6436Issues:0Issues:0

VirtualKD-Redux

VirtualKD-Redux - A revival and modernization of VirtualKD

Language:C++License:LGPL-2.1Stargazers:783Issues:0Issues:0