Gabe Ron (Macr0Nerd)

Macr0Nerd

Geek Repo

Company:@cars-data

Location:Chicago, Il

Home Page:https://groncyber.com/

Github PK Tool:Github PK Tool

Gabe Ron's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:92265Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:6855Issues:0Issues:0

Father

LD_PRELOAD rootkit

Language:CLicense:UnlicenseStargazers:121Issues:0Issues:0

fedora-pentesting-tools

Script for installing pentesting tools in Fedora Linux

Language:ShellStargazers:3Issues:0Issues:0

sbctl

:computer: :lock: :key: Secure Boot key manager

Language:GoLicense:MITStargazers:1420Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:4051Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1618Issues:0Issues:0

NBP

New Blood Project

Language:ShellStargazers:78Issues:0Issues:0

SCPA

Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.

Language:PythonStargazers:236Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:46104Issues:0Issues:0

unshackle

Open-source tool to bypass windows and linux passwords from bootable usb

Language:ShellLicense:GPL-3.0Stargazers:1759Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15552Issues:0Issues:0

IRCP

A robust information gathering tool for large scale reconnaissance on Internet Relay Chat servers 🛰️

Language:PythonLicense:ISCStargazers:44Issues:0Issues:0

nwg-displays

Output management utility for sway and Hyprland.

Language:PythonLicense:MITStargazers:368Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:12154Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6402Issues:0Issues:0

hacker-scripts

Based on a true story

Language:JavaScriptStargazers:47455Issues:0Issues:0

pocorgtfo

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

Language:TeXStargazers:1280Issues:0Issues:0

GTFOArgs.github.io

GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrary commands, using argument injection.

Language:HTMLLicense:GPL-3.0Stargazers:118Issues:0Issues:0

mypy

Optional static typing for Python

Language:PythonLicense:NOASSERTIONStargazers:18132Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1759Issues:0Issues:0

awesome-authorization

A curated list of information and resources about authorization.

License:CC0-1.0Stargazers:393Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6592Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9451Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1884Issues:0Issues:0

awesome-piracy

A curated list of awesome warez and piracy links

Language:HTMLLicense:CC0-1.0Stargazers:24097Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:3875Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4653Issues:0Issues:0

sanitizers-cmake

CMake modules to help use sanitizers

Language:CMakeLicense:NOASSERTIONStargazers:371Issues:0Issues:0

MuseScore

MuseScore is an open source and free music notation software. For support, contribution, bug reports, visit MuseScore.org. Fork and make pull requests!

Language:C++License:NOASSERTIONStargazers:12007Issues:0Issues:0