ciwen3's repositories

Language:HTMLStargazers:38Issues:2Issues:0

OSCP

PNPT Prep notes

Language:PythonStargazers:12Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

ardupilot

ArduPlane, ArduCopter, ArduRover, ArduSub source

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

CrackMeZ3S-CTF-CrackMe-Tutorial

How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.

Language:C++Stargazers:0Issues:0Issues:0

deobfuscate

Python script to automatically deobfuscate malware code

Language:PythonStargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Stargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

License:MITStargazers:0Issues:0Issues:0

github-profile-readme-generator

🚀 Generate GitHub profile README easily with the latest add-ons like visitors count, GitHub stats, etc using minimal UI.

License:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hatch

Adds ability to successfully login into websites that have a delay after login and adds directory of chromedriver, this fork was used in the Null Byte tutorial for Hatch.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HellHall

Performing Indirect Clean Syscalls

Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

mitra

A generator of weird files (binary polyglots, near polyglots...)

License:MITStargazers:0Issues:0Issues:0

mousejack

MouseJack device discovery and research tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

open-source-rover

A build-it-yourself, 6-wheel rover based on the rovers on Mars!

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

RovSubSea

Microcontroller code for underwater ROV

License:GPL-3.0Stargazers:0Issues:0Issues:0

security-resources

A communal outpouring of online resources for learning different things in cybersecurity

Stargazers:0Issues:0Issues:0

ThreatIntelligenceDiscordBot

Gets updates from various clearnet domains and ransomware threat actor domains

License:MITStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Stargazers:0Issues:0Issues:0