kader m's starred repositories

Black-Friday-Deals

Black Friday Deals for macOS / iOS Software & Books

Language:SwiftLicense:MITStargazers:1678Issues:0Issues:0

etcher

Flash OS images to SD cards & USB drives, safely and easily.

Language:TypeScriptLicense:Apache-2.0Stargazers:28752Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15420Issues:0Issues:0

dlinject

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Language:PythonLicense:MITStargazers:765Issues:0Issues:0

wsb-detect

wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")

Language:CLicense:MITStargazers:349Issues:0Issues:0

.NET-Obfuscator

Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )

License:MITStargazers:1256Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:4176Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

Language:JavaScriptLicense:Apache-2.0Stargazers:744Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3393Issues:0Issues:0

awesome-chaos-engineering

A curated list of Chaos Engineering resources.

License:CC0-1.0Stargazers:5908Issues:0Issues:0

CVE-2020-1472

Exploit Code for CVE-2020-1472 aka Zerologon

Language:PythonStargazers:369Issues:0Issues:0

nightHawkResponse

Incident Response Forensic Framework

Language:GoStargazers:597Issues:0Issues:0

sic

Enumerate user mode shared memory mappings on Windows.

License:MITStargazers:1Issues:0Issues:0

sic

Enumerate user mode shared memory mappings on Windows.

Language:CLicense:MITStargazers:112Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

License:NOASSERTIONStargazers:1Issues:0Issues:0

JSONTestSuite

A comprehensive test suite for RFC 8259 compliant JSON parsers

Language:C++License:MITStargazers:867Issues:0Issues:0

honeytrap

Last download from git://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner

Language:CLicense:GPL-2.0Stargazers:42Issues:0Issues:0

tensorflow-captcha-solver

🎲 Solve image based captchas using Tensorflow neural networks

Language:PythonStargazers:111Issues:0Issues:0

IRM-deprecated

Incident Response Methodologies

License:NOASSERTIONStargazers:1022Issues:0Issues:0

Cerberus

Sources code extracted from malwares for analysis

Language:PythonStargazers:36Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1344Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Language:ShellStargazers:547Issues:0Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:1422Issues:0Issues:0

symfony-exploits

Exploits targeting Symfony

Language:PythonStargazers:185Issues:0Issues:0

Doge-Loader

🐶Cobalt Strike Shellcode Loader by Golang

Language:GoStargazers:280Issues:0Issues:0

running-elasticsearch-fun-profit

A book about running Elasticsearch

License:MITStargazers:804Issues:0Issues:0

CVE-2020-16947

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

Stargazers:126Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:PythonStargazers:954Issues:0Issues:0

ad-honeypot-autodeploy

Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

Language:ShellStargazers:252Issues:0Issues:0

AndroidPatternLock

List of all combinations for the Android pattern lock

Language:JavaLicense:Apache-2.0Stargazers:68Issues:0Issues:0