b17w1z4rd's repositories

AD-Exploitation-Basics

Repository with quick triggers to help during Pentest in an Active Directory environment.

Stargazers:0Issues:0Issues:0

awesome-crypto-papers

A curated list of cryptography papers, articles, tutorials and howtos.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

easyg

Here I gather all the resources about hacking that I find interesting

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

capture-the-flag

Writeups and stuff related to CTFs

Stargazers:0Issues:0Issues:0

ctf-awesome-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

License:MITStargazers:0Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dicectf-2023-challenges

All challenges from DiceCTF 2023

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DungeonKeeper

Dungeon Keeper - Top-down "roguelike" dungeon crawler for UBC CPSC 210's term project

Stargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0

Inequality_Solving_with_CVP

CVP "trick" for CTF challenges

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwnsh

tools for shellcoding

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

Socketeer

A TUI Man-in-the-middle framework for network pentesting

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sttr

cross-platform, cli app to perform various operations on string

License:MITStargazers:0Issues:0Issues:0

The-MALWARE-Repo

A repository full of malware samples.

Stargazers:0Issues:0Issues:0

the_hax

Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

zkctf-2023-writeups

Write-ups submitted by CTF participants

Stargazers:0Issues:0Issues:0