SundownRider's starred repositories
skyscorpion
新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。
javascript-malware-collection
Collection of almost 40.000 javascript malware samples
Offensive-Resources
A Huge Learning Resources with Labs For Offensive Security Players
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
awesome-oscp
A curated list of awesome OSCP resources
awesome-hacker-note-taking
Awesome note-taking apps for hackers & pentesters !
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
hacker-roadmap
A collection of hacking tools, resources and references to practice ethical hacking.
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
King-Hacking
Now you can download the most powerful tools using this simple script
Hacking-Tools-Repository
A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.
Top-Ethical-Hacking-Resources
Stay up-to-date with the latest and greatest ethical hacking tools and resources.
fsociety-1
fsociety Hacking Tools Pack – A Penetration Testing Framework
TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .