Titounkle

Titounkle

Geek Repo

Company:Freelance

Location:Spain

Github PK Tool:Github PK Tool

Titounkle's repositories

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:1Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

Android-Pentesting

Android Pentesting Zone

Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-0179-PoC

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,尽管该利用在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

License:MITStargazers:0Issues:0Issues:0

hackGPT

I leverage OpenAI and ChatGPT to do hackerish things

Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

linux-insides

A little bit about a linux kernel

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

On-Chain-Investigations-Tools-List

Here we discuss how one can investigate crypto hacks and security incidents, and collect all the possible tools and manuals! PRs are welcome! If any tool is missing - please open PR!

License:UnlicenseStargazers:0Issues:0Issues:0

PetitPotato

Local privilege escalation via PetitPotam (perfectly on Windows 21H2 10.0.20348.1547)

Language:CStargazers:0Issues:0Issues:0

PhoenixC2

Command & Control-Framework created for collaboration in python3

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

schneider_plc_exploit

Modicon M580/M340 Safety Protection bypass and utils.

Stargazers:0Issues:0Issues:0

stablediffusion

High-Resolution Image Synthesis with Latent Diffusion Models

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

License:MITStargazers:0Issues:0Issues:0