Fresh (Freshnuts)

Freshnuts

Geek Repo

Location:Las Vegas, NV

Github PK Tool:Github PK Tool

Fresh's starred repositories

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2130Issues:0Issues:0

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:310Issues:0Issues:0

House-of-Rust

The House of Rust is a heap exploitation technique that drops a shell against full PIE binaries that don’t leak any addresses.

Stargazers:27Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3693Issues:0Issues:0

NetworkNightmare

Network Pentesting Mindmap

License:GPL-3.0Stargazers:707Issues:0Issues:0

ctf-writeups

Occasional write-ups from Capture the Flag (CTF) competitions (mostly pwn).

Language:PythonStargazers:15Issues:0Issues:0

spacemacs

A community-driven Emacs distribution - The best editor is neither Emacs nor Vim, it's Emacs *and* Vim!

Language:Emacs LispLicense:GPL-3.0Stargazers:23601Issues:0Issues:0

search-libc

Web wrapper of niklasb/libc-database

Language:HTMLLicense:MITStargazers:196Issues:0Issues:0

krf

A kernelspace syscall interceptor and randomized faulter

Language:CLicense:GPL-3.0Stargazers:348Issues:0Issues:0

lkm-rootkit

A LKM rootkit for most newer kernel versions.

Language:CLicense:GPL-3.0Stargazers:168Issues:0Issues:0

Nugget-Invader

WiFi Attack + Recon Suite for the ESP8266 WiFi Nugget

Language:CStargazers:72Issues:0Issues:0

HaxxDetector

A WiFi Nugget sketch to detect WiFi Haxx

Language:CStargazers:95Issues:0Issues:0

Nugget-Packet-Monitor

Simple WiFi Packet Monitor for the ESP32S2 / ESP8266

Language:CLicense:MITStargazers:38Issues:0Issues:0

karkinos

A thorough library database to assist with binary exploitation tasks.

Language:PythonLicense:MITStargazers:194Issues:0Issues:0

Process-Injection-Techniques

Various Process Injection Techniques

Language:C++License:MITStargazers:135Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3307Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1378Issues:0Issues:0

cinnamon

A Linux desktop featuring a traditional layout, built from modern technology and introducing brand new innovative features.

Language:JavaScriptLicense:GPL-2.0Stargazers:4471Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1741Issues:0Issues:0

Limon

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

Language:PythonLicense:GPL-3.0Stargazers:387Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra software reverse engineering suite.

Language:YARALicense:GPL-3.0Stargazers:1006Issues:0Issues:0

awesome-ghidra

A curated list of awesome Ghidra materials

Stargazers:1110Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2638Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:1362Issues:0Issues:0

Invoke-DNSteal

Simple & Customizable DNS Data Exfiltrator

Language:PowerShellLicense:GPL-3.0Stargazers:106Issues:0Issues:0

NvChad

Blazing fast Neovim config providing solid defaults and a beautiful UI, enhancing your neovim experience.

Language:LuaLicense:GPL-3.0Stargazers:23892Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1821Issues:0Issues:0

Windows-Post-Exploitation

Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!

Stargazers:514Issues:0Issues:0