CryptoHackz's starred repositories

Free-Certifications

A curated list of free courses & certifications.

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12008Issues:619Issues:488

xmrig

RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark

Language:CLicense:GPL-3.0Stargazers:8526Issues:388Issues:2740

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:4168Issues:272Issues:511

cgminer

ASIC and FPGA miner in c for bitcoin

Language:CLicense:NOASSERTIONStargazers:3554Issues:490Issues:0

kubetools

Kubetools - Curated List of Kubernetes Tools

Language:HTMLLicense:Apache-2.0Stargazers:2649Issues:69Issues:135

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1838Issues:41Issues:12

awesome-cyber-security-university

🎓 Because Education should be free. Contributions welcome! 🕵️

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:570Issues:12Issues:3

ThreatHunting

Tools for hunting for threats.

Language:YARALicense:GPL-3.0Stargazers:566Issues:50Issues:0
Language:CLicense:MITStargazers:295Issues:10Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:260Issues:2Issues:1

ADGenerator

Active Directory Generator files for Movement, Pivoting, and Persistence for Pentesters and Ethical Hackers.

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:115Issues:7Issues:0

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:105Issues:7Issues:0

CrackMaster

x86/x64 Ring 0/-2 System Freezer/Debugger

Python-for-Security-and-Networking

Python for Security and Networking, Published by Packt

Language:HTMLLicense:MITStargazers:57Issues:5Issues:2

mailto_analyzer

PoC analyzer of your email address exposure on various services

Language:PythonStargazers:49Issues:3Issues:0

ADLab

Active Directory Lab for Penetration Testing

Language:PowerShellLicense:MITStargazers:48Issues:3Issues:5

OSINT-Tools-Israel

Websites and tools for OSINT investigations pertaining to Israel

mddrguidance

Links and guidance related to the return on mitigation report in the Microsoft Digital Defense Report

reaper-wu

vulnlab.com reaper writeup

embersim-databank

Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"

Language:PythonLicense:AGPL-3.0Stargazers:22Issues:6Issues:1

ADmon

Script related in Active Directory Attacks Domain

Language:ShellStargazers:20Issues:3Issues:0

4n6-app-finder

Web app built to allow digital forensic professionals to search for the forensic tools that will parse artifacts from various apps.

Language:JavaScriptStargazers:16Issues:0Issues:0