Fresh (Freshnuts)

Freshnuts

Geek Repo

Location:Las Vegas, NV

Github PK Tool:Github PK Tool

Fresh's starred repositories

ollama

Get up and running with Llama 3, Mistral, Gemma 2, and other large language models.

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10261Issues:291Issues:854

gdbgui

Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.

Language:TypeScriptLicense:GPL-3.0Stargazers:9762Issues:164Issues:322

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

Language:CLicense:GPL-3.0Stargazers:9168Issues:413Issues:408

Gogh

Gogh is a collection of color schemes for various terminal emulators, including Gnome Terminal, Pantheon Terminal, Tilix, and XFCE4 Terminal also compatible with iTerm on macOS.

Language:ShellLicense:MITStargazers:8977Issues:104Issues:200

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8240Issues:306Issues:561

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6790Issues:284Issues:232

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:5458Issues:176Issues:1733

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5359Issues:63Issues:107

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2283Issues:117Issues:284

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1746Issues:69Issues:27

securitylab

Resources related to GitHub Security Lab

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

DDexec

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Language:ShellLicense:GPL-3.0Stargazers:785Issues:14Issues:10

libseccomp

The main libseccomp repository

Language:CLicense:LGPL-2.1Stargazers:784Issues:32Issues:220

flatbox

Low profile hitbox-layout fightstick

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:613Issues:29Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Language:Rich Text FormatStargazers:577Issues:26Issues:7

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

Language:HCLLicense:MITStargazers:450Issues:18Issues:3

fileless-elf-exec

Execute ELF files without dropping them on disk

Language:PythonLicense:GPL-3.0Stargazers:414Issues:7Issues:1

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonLicense:GPL-3.0Stargazers:319Issues:12Issues:7

splint

Splint - annotation-assisted static program checker

Language:CLicense:NOASSERTIONStargazers:289Issues:19Issues:24

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

Language:PythonLicense:MITStargazers:244Issues:5Issues:1

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:74Issues:4Issues:0

narly

Automatically exported from code.google.com/p/narly

osed_prep

A collection of Windows x32 exploits created while preparing for the OSED certification exam

Language:PythonStargazers:17Issues:1Issues:0
Language:PythonStargazers:13Issues:2Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0