Iordanis Petkakis (dpetka2001)

dpetka2001

Geek Repo

Location:Thessaloniki, Greece

Github PK Tool:Github PK Tool

Iordanis Petkakis's starred repositories

acwj

A Compiler Writing Journey

Language:CLicense:GPL-3.0Stargazers:10255Issues:213Issues:49

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6700Issues:137Issues:509

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

bugcrowd_university

Open source education content for the researcher community

awesome-oscp

A curated list of awesome OSCP resources

org-html-themes

Transform your Org mode files into stunning HTML documents in minutes with our Org mode HTML theme. Elevate your productivity and impress your readers! #orgmode #html #theme #productivity #design

Language:CSSLicense:GPL-3.0Stargazers:2181Issues:61Issues:126

linux-kernel-defence-map

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

awesome-lockfree

A collection of resources on wait-free and lock-free programming

awesome-python-typing

Collection of awesome Python types, stubs, plugins, and tools to work with them.

Learning-C

A series of mini-projects used to learn C for beginners

AllThingsSSRF

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

best-practices-checklist

A list of awesome idiomatic code resources. Rust:crab:, Go, Ruby:gem:, Pony :horse:, Ocaml :camel:, Erlang and more

OSCP

Collection of things made during my OSCP journey

dlinject

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Language:PythonLicense:MITStargazers:765Issues:24Issues:8

si78c

si78c is a memory accurate reimplementation of Space Invaders in C.

Language:CStargazers:733Issues:9Issues:0

WEASEL

DNS covert channel implant for Red Teams.

Language:PythonLicense:MITStargazers:731Issues:30Issues:3

Sickle

Payload development framework

kernel-exploit-practice

repository for kernel exploit practice

OSCP-Cheat-Sheet

This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder

Cracking-Python-Bootcamp

A course that helps newbies master the core principles of one of the world's most popular programming languages, python.

OSCP_BIBLE

This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for general pentesting and learning. If you feel like you can contribute in it. Please do that, I'll appreciate you.

awesome-speaker

A curated list of awesome resource for public speakers, trainers and so on!

License:CC-BY-4.0Stargazers:177Issues:8Issues:0

Reverse-Engineering-Intel-x64-101

Material for a RE 101 class on Intel x64 binaries

hal-fuzz

Source code of HAL-fuzz

crauEmu

crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks

Language:PythonLicense:MITStargazers:106Issues:8Issues:1

WindowsDefender_ASR_Bypass-OffensiveCon2019

Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.

Stargazers:93Issues:0Issues:0

ROSA_Jumpkit

Remote / Onsite Security Assessment Jumpkit