CryptoHackz's starred repositories

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29564Issues:1358Issues:182

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonLicense:MITStargazers:10753Issues:220Issues:252

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3468Issues:39Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2314Issues:80Issues:140

asm

Learning assembly for Linux x86_64

Language:AssemblyLicense:NOASSERTIONStargazers:2121Issues:96Issues:10

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1340Issues:66Issues:0

brackets

An open source code editor for the web, written in JavaScript, HTML and CSS.

Language:JavaScriptLicense:NOASSERTIONStargazers:1300Issues:42Issues:143

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:975Issues:16Issues:1

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

web-traffic-generator

A quick and dirty HTTP/S "organic" traffic generator.

Language:PythonLicense:MITStargazers:464Issues:29Issues:10

awesome-cicd-attacks

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

dploot

DPAPI looting remotely in Python

Language:PythonLicense:MITStargazers:379Issues:7Issues:10

MDE-DFIR-Resources

A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as KAPE and THOR Cloud and more.

jolokia-exploitation-toolkit

jolokia-exploitation-toolkit

Language:PythonStargazers:274Issues:5Issues:0

EnvFuzz

Fuzz anything with Program Environment Fuzzing

Language:C++License:GPL-3.0Stargazers:270Issues:0Issues:0

LeakSearch

Search & Parse Password Leaks

Language:PythonLicense:GPL-3.0Stargazers:236Issues:5Issues:3

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

Language:CLicense:MITStargazers:216Issues:8Issues:11

OSCP-Preparation-Guide

It is a compilation of some resources for preparing for OSCP.

License:UnlicenseStargazers:200Issues:6Issues:0

GhostlyHollowingViaTamperedSyscalls

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

Language:CLicense:MITStargazers:72Issues:0Issues:0

known-breaches

Daily updates from leak data search engines and aggregators

CRTE-Notes

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

Language:JavaScriptStargazers:53Issues:3Issues:0

Damn-Vulnerable-Drone

Damn Vulnerable Drone is an intentionally vulnerable drone hacking simulator based on the popular ArduPilot/MAVLink architecture, providing a realistic environment for hands-on drone hacking.

Language:JavaScriptLicense:MITStargazers:42Issues:7Issues:0

Crowdstrike-Deploy

The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

Language:PowerShellLicense:MITStargazers:17Issues:3Issues:1

cloud-hacking-labs

A not-curated list of cloud hacking labs

Stargazers:16Issues:0Issues:0

Splunk-SIEM-Home-Lab

A powerful home-lab focused on setting up Splunk SIEM and real-world use cases. If you’re interested to become SOC Analyst(Tier 1/2) , this lab will help you with SOC tools, rules, queries, apps and integration.

Stargazers:14Issues:0Issues:0

Log-Analysis-Projects-for-Beginners

Hands-on cybersecurity training projects for beginners, focusing on vulnerability management, incident response, and log analysis

Stargazers:8Issues:0Issues:0