@ith4cker's repositories

hackingthe.cloud

Content for hackingthe.cloud

License:MITStargazers:0Issues:0Issues:0

BOFs

Cobalt Strike Beacon Object Files

Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

ATR_HAX_CTF

McAfee Advanced Threat Research Capture the Flag

Stargazers:0Issues:0Issues:0

WhatsMyName

This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Stargazers:0Issues:0Issues:0

ironpython3

DO NOT USE. Implementation of Python 3.x for .NET Framework that is built on top of the Dynamic Language Runtime.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ironpython2

Implementation of the Python programming language for .NET Framework; built on top of the Dynamic Language Runtime (DLR).

License:Apache-2.0Stargazers:0Issues:0Issues:0

Arbitrium-RAT

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

License:Apache-2.0Stargazers:0Issues:0Issues:0

codeql-cli-binaries

Binaries for the CodeQL CLI

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

ConPresentations

Slide decks from my conference presentations

Stargazers:0Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Stargazers:0Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

License:MITStargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

License:MITStargazers:0Issues:0Issues:0

ChromeTools

A collection of tools to abuse chrome browser

License:MITStargazers:0Issues:0Issues:0

Reverse-Engineering-Tutorial

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0

Android_Security

This repository is a suplimentary material for Android Training's done by Anant Shrivastava

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

CTF-1

Some CTF write up

License:GPL-2.0Stargazers:0Issues:0Issues:0

Browser-pwn

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

ledger-donjon-ctf-2020

Ledger Donjon CTF 2020

Stargazers:0Issues:0Issues:0

freki

:wolf: Malware analysis platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0