coredump (c0r3dump3d)

c0r3dump3d

Geek Repo

Company:CSIC

Location:Madrid

Github PK Tool:Github PK Tool

coredump's starred repositories

zed

A novel data lake based on super-structured data

Language:GoLicense:BSD-3-ClauseStargazers:1376Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10715Issues:0Issues:0

osquery-defense-kit

Production-ready detection & response queries for osquery

Language:MakefileLicense:Apache-2.0Stargazers:518Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1764Issues:0Issues:0

lolcads.github.io

lolcads blog

Language:ShellStargazers:5Issues:0Issues:0

talk-desktop

💬💻 Nextcloud Talk Desktop Client Preview

Language:JavaScriptLicense:AGPL-3.0Stargazers:162Issues:0Issues:0

eza

A modern alternative to ls

Language:RustLicense:EUPL-1.2Stargazers:11424Issues:0Issues:0

linux-cachyos

Archlinux Kernel based on different schedulers and some other performance improvements.

Language:ShellLicense:GPL-3.0Stargazers:834Issues:0Issues:0

sqlitebrowser

Official home of the DB Browser for SQLite (DB4S) project. Previously known as "SQLite Database Browser" and "Database Browser for SQLite". Website at:

Language:C++License:NOASSERTIONStargazers:21059Issues:0Issues:0

unfurl

Extract and Visualize Data from URLs using Unfurl

Language:PythonLicense:Apache-2.0Stargazers:601Issues:0Issues:0

hyper

A terminal built on web technologies

Language:TypeScriptLicense:MITStargazers:43232Issues:0Issues:0

g

powerful and cross-platform ls 🌈 built for modern terminal

Language:GoLicense:MITStargazers:253Issues:0Issues:0

tilix

A tiling terminal emulator for Linux using GTK+ 3

Language:DLicense:MPL-2.0Stargazers:5395Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:1231Issues:0Issues:0

httpstat

It's like curl -v, with colours.

Language:GoLicense:MITStargazers:7044Issues:0Issues:0

awesome-http-benchmark

HTTP(S) benchmark tools, testing/debugging, & restAPI (RESTful)

License:MITStargazers:3374Issues:0Issues:0

GHHv6

Gray Hat Hacking v6

Language:PowerShellStargazers:137Issues:0Issues:0

openfortivpn

Client for PPP+TLS VPN tunnel services

Language:PerlLicense:GPL-3.0Stargazers:2677Issues:0Issues:0

awesome-memory-forensics

A curated list of awesome Memory Forensics for DFIR

License:CC0-1.0Stargazers:323Issues:0Issues:0

androidqf

androidqf (Android Quick Forensics) helps quickly gathering forensic evidence from Android devices, in order to identify potential traces of compromise.

Language:GoLicense:NOASSERTIONStargazers:242Issues:0Issues:0

Kathara-DHCP

A simple Kathara lab with DHCP

Stargazers:1Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2997Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2744Issues:0Issues:0

memory-forensics-challenges

This repository contains memory forensics challenges that I've been solving using Volatility.

License:MITStargazers:6Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19306Issues:0Issues:0

BadUSB-Files-For-FlipperZero

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

Language:PowerShellStargazers:523Issues:0Issues:0

my-flipper-shits

Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

Language:HTMLLicense:GPL-3.0Stargazers:1094Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:18432Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:17143Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1245Issues:0Issues:0