alexxsstar ⭐️ (alexxsstar)

alexxsstar

Geek Repo

Location:Russia

Twitter:@alexxsstar

Github PK Tool:Github PK Tool

alexxsstar ⭐️ 's starred repositories

ADSpider

Monitor changes in Active Directory with replication metadata

Language:PowerShellStargazers:68Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20094Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2825Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:477Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5805Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Language:C++License:GPL-3.0Stargazers:880Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5271Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1462Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19299Issues:0Issues:0
Language:PowerShellStargazers:2Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10710Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1436Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:199010Issues:0Issues:0

CVE-2021-3156

Root shell PoC for CVE-2021-3156

Language:CStargazers:144Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1713Issues:0Issues:0

mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

Language:HTMLLicense:GPL-3.0Stargazers:201Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1202Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3458Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25874Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

Language:PythonLicense:MITStargazers:1061Issues:0Issues:0

VulnFanatic

A Binary Ninja plugin for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:278Issues:0Issues:0

superion-mutator

Superion Mutator for AFLPlusPlus

Language:C++Stargazers:32Issues:0Issues:0

DIE

Fuzzing JavaScript Engines with Aspect-preserving Mutation

Language:TypeScriptLicense:MITStargazers:220Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:493Issues:0Issues:0

antianalysis_demos

Set of antianalysis techniques found in malware

Language:C++Stargazers:125Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:1513Issues:0Issues:0

python-afl

American Fuzzy Lop fork server and instrumentation for pure-Python code

Language:PythonLicense:MITStargazers:349Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1862Issues:0Issues:0