D3Ext's starred repositories

maybe

The OS for your personal finances

Language:RubyLicense:AGPL-3.0Stargazers:29163Issues:152Issues:321

NvChad

Blazing fast Neovim config providing solid defaults and a beautiful UI, enhancing your neovim experience.

Language:LuaLicense:GPL-3.0Stargazers:24037Issues:146Issues:1602

exa

A modern replacement for ‘ls’.

Language:RustLicense:MITStargazers:23476Issues:135Issues:881

eza

A modern alternative to ls

Language:RustLicense:MITStargazers:10543Issues:22Issues:410

flox

Developer environments you can take with you

Language:RustLicense:GPL-2.0Stargazers:2287Issues:17Issues:793

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1413Issues:66Issues:740

hydejack

A boutique Jekyll theme for hackers, nerds, and academics

Language:SCSSLicense:NOASSERTIONStargazers:1383Issues:29Issues:311

XSS-Payloads

List of XSS Vectors/Payloads

linux-malware-detect

Linux Malware Detection (LMD)

Language:ShellLicense:GPL-2.0Stargazers:1148Issues:73Issues:324

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1078Issues:91Issues:14

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:963Issues:15Issues:4

hashcatch

Capture handshakes of nearby WiFi networks automatically

Language:ShellLicense:GPL-3.0Stargazers:721Issues:33Issues:31

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:618Issues:4Issues:1

FluxER

FluxER - The bash script which installs and runs the Fluxion tool inside Termux. The wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.

Language:ShellLicense:GPL-3.0Stargazers:596Issues:34Issues:2

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:460Issues:13Issues:8

365-Stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

Language:PHPLicense:NOASSERTIONStargazers:438Issues:14Issues:8

Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:392Issues:15Issues:307

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:370Issues:2Issues:12

optimus-go

ID hashing and Obfuscation using Knuth's Algorithm

Language:GoLicense:MITStargazers:360Issues:4Issues:7

SierraBreeze

OSX-like window decoration for KDE Plasma written in C++

moonwalk

A fast & minimal Jekyll blog theme with clean dark mode

Language:SCSSLicense:MITStargazers:337Issues:6Issues:25

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

nord-rofi-theme

An arctic, north-bluish clean and elegant rofi color theme.

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Augustus

Evasive Golang Loader

Language:GoLicense:GPL-3.0Stargazers:130Issues:5Issues:2

dotfiles

:computer: :rice: :white_square_button: :black_square_button: My riced-up Kali dotfiles – off-white | dark leet | chrome lambo

bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Language:PythonLicense:BSD-4-ClauseStargazers:80Issues:2Issues:3

vulnerability-research

This repository contains information on the CVEs I found.