Grim0r's starred repositories

my-infosec-awesome

My curated list of awesome links, resources and tools on infosec related topics

License:MITStargazers:6Issues:0Issues:0

evilginx.botguard

Method to bypass Google's JS security when using MITM phishing tools

Stargazers:4Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:2Issues:0Issues:0

Security_Engineer_Interview_Questions

Every Security Engineer Interview Question From Glassdoor.com

Stargazers:1155Issues:0Issues:0

YARA-rules

Some YARA rules i will add from time to time

Language:YARAStargazers:59Issues:0Issues:0

90DaysOfDevOps

This repository is my documenting repository for learning the world of DevOps. I started this journey on the 1st January 2022 and I plan to run to March 31st for a complete 90-day romp on spending an hour a day including weekends to get a foundational knowledge across a lot of different areas that make up DevOps.

Stargazers:2Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5503Issues:0Issues:0

Viva-Phineas-Fisher

ATT&CK Models of the Threat Actor "Phineas Fisher"

License:CC0-1.0Stargazers:8Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3610Issues:0Issues:0

MalwareCollection

Popular Malware-Samples for research and educational purposes.(60+ Samples!)

License:CC0-1.0Stargazers:33Issues:0Issues:0

MalwareDatabase

Malware samples for analysis, researchers, anti-virus and system protection testing (1600+ Malware-samples!).

License:GPL-3.0Stargazers:159Issues:0Issues:0

HT-WPS-Breaker

HT-WPS Breaker (High Touch WPS Breaker)

Language:ShellStargazers:711Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13098Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:3Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2119Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:3Issues:0Issues:0

Vulnerability-Scanner-Auto-Exploiter

All new vulnerabilities (0day)

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

SMSOTPBOT

OTP BOT Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...

Stargazers:156Issues:0Issues:0

SpyNote

SpyNote V6.4

Language:Visual Basic .NETLicense:Apache-2.0Stargazers:238Issues:0Issues:0

Computer-Virus

👻计算机病毒以及相应的专杀工具的研发

Language:CStargazers:195Issues:0Issues:0

KeeFarce

Extracts passwords from a KeePass 2.x database, directly from memory.

Language:C++License:BSD-3-ClauseStargazers:993Issues:0Issues:0

hashcat-utils

Small utilities that are useful in advanced password cracking

Language:CLicense:MITStargazers:1329Issues:0Issues:0

shark

Future Of Phishing With less delay

Language:ShellLicense:BSD-3-ClauseStargazers:761Issues:0Issues:0

awesome-phishing

Collection of resources related to phishing

License:CC0-1.0Stargazers:114Issues:0Issues:0

TowelRoot

Gain root privilege by exploiting CVE-2014-3153 vulnerability

Language:CStargazers:12Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12980Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:15077Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15531Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10872Issues:0Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Language:BatchfileStargazers:929Issues:0Issues:0