3v1lW1th1n

3v1lW1th1n

Geek Repo

Company:3v1lW1th1n

Github PK Tool:Github PK Tool

3v1lW1th1n's starred repositories

comprehensive-rust

This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.

Language:RustLicense:Apache-2.0Stargazers:26513Issues:143Issues:267

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:19428Issues:120Issues:88

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1923Issues:34Issues:30

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:1647Issues:92Issues:2030

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1193Issues:17Issues:208

Conferences

Conference presentation slides

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:676Issues:8Issues:0

ZeusCloud

Open Source Cloud Security

Language:TypeScriptLicense:Apache-2.0Stargazers:675Issues:14Issues:53

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:674Issues:14Issues:3
Language:PowerShellLicense:BSD-3-ClauseStargazers:642Issues:17Issues:0

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:540Issues:30Issues:18

bootkit-rs

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Language:RustLicense:MITStargazers:479Issues:10Issues:0

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:382Issues:5Issues:0

SMShell

PoC for a SMS-based shell. Send commands and receive responses over SMS from mobile broadband capable computers

Language:C#Stargazers:346Issues:2Issues:0

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language:C++License:GPL-3.0Stargazers:335Issues:4Issues:1

Rust-Ransomware

Ransomware written in Rust

Language:RustLicense:MITStargazers:226Issues:9Issues:0

sysdiagnose

Forensic toolkit for iOS sysdiagnose feature

Language:PythonLicense:EUPL-1.2Stargazers:108Issues:10Issues:59

mapsdumper

Dump place details from Google Maps like phone,email,website,and reviews

Language:JavaScriptLicense:MITStargazers:63Issues:2Issues:5

QuickPcap

A quick and easy PowerShell script to collect a packet trace with option to convert .etl to .pcap.

Language:PowerShellLicense:MITStargazers:40Issues:2Issues:0

The-Collection

Collection of cracked malware

Language:C#Stargazers:14Issues:2Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

License:GPL-3.0Stargazers:1Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
License:BSD-3-ClauseStargazers:1Issues:0Issues:0

PowerShell-Mega

Mega collection of 500+ useful cross-platform PowerShell scripts.

Language:PowerShellLicense:CC0-1.0Stargazers:1Issues:0Issues:0

Run-in-Sandbox

Run PS1, VBS, CMD, EXE, MSI, Intunewin, MSIX, or extract ISO, ZIP in Windows Sandbox very quickly just from a right-click

Language:PowerShellStargazers:1Issues:0Issues:0

Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

License:MITStargazers:1Issues:0Issues:0

web-check

🌐 All-in-one website OSINT tool for analysing any website

License:MITStargazers:1Issues:0Issues:0