Alt3r3ad1's starred repositories

cherrytree

cherrytree

Language:C++License:NOASSERTIONStargazers:3340Issues:0Issues:0

rinha-de-backend-2024-q1

Repositório da 2ª edição da Rinha de Backend

Language:HTMLLicense:MITStargazers:1772Issues:0Issues:0

BROS

Brazilian OSINT Sources

Language:PythonLicense:MITStargazers:28Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10506Issues:0Issues:0

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

Language:C#Stargazers:345Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33616Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6474Issues:0Issues:0

PythonHacks

This repo contains some solved python hacker codes

Language:PythonStargazers:407Issues:0Issues:0

nClam

nClam allows you to scan files, directories, or streams for viruses with a ClamAV server using a simple API!

Language:C#License:Apache-2.0Stargazers:183Issues:0Issues:0

www-project-web-security-testing-guide

The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.

Language:HTMLStargazers:426Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:4117Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:904Issues:0Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:191Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2808Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:1016Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1094Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2278Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:549Issues:0Issues:0

White-Phoenix

A tool to recover content from files encrypted with intermittent encryption

Language:PythonLicense:Apache-2.0Stargazers:216Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:974Issues:0Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:884Issues:0Issues:0

Web-App-Pentest-Checklist

A OWASP Based Checklist With 500+ Test Cases

Stargazers:585Issues:0Issues:0
Language:GoStargazers:5Issues:0Issues:0

webapi-with-go

MVC webapi with GO

Language:GoStargazers:22Issues:0Issues:0

go-base

Go RESTful API Boilerplate with JWT Authentication backed by PostgreSQL

Language:GoLicense:MITStargazers:1447Issues:0Issues:0

RiseupVPN-OpenVPN

Bash script to generate OpenVPN config file for RiseupVPN

Language:ShellStargazers:35Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3135Issues:0Issues:0