~~~~eblab~~~~'s repositories

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

cheatsheets

Collection of knowledge about information security

Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

gdb-dashboard

Modular visual interface for GDB in Python

License:MITStargazers:0Issues:0Issues:0

go-exploit

A Go-based Exploit Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Helpful-Scripts

A repo of scripts I find helpful for daily tasks.

Stargazers:0Issues:0Issues:0

HiddenVM

HiddenVM — Use any desktop OS without leaving a trace.

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jan

Jan is an open source alternative to ChatGPT that runs 100% offline on your computer

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinkedInDumper

Python 3 script to dump/scrape/extract company employees from LinkedIn API

Stargazers:0Issues:0Issues:0

Linux-CheatSheets

collection of cheatsheets for various Linux commands,tools and concepts. There will lots added overtime. From basic to advanced commands.

License:MITStargazers:0Issues:0Issues:0

linux-for-OSINT-21-day

In this repository you will find sample commands and test files for each day of the course "Linux for OSINT. A 21-day course for beginners".

License:MITStargazers:0Issues:0Issues:0

LLMs-from-scratch

Implementing a ChatGPT-like LLM from scratch, step by step

License:NOASSERTIONStargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

License:MITStargazers:0Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

License:MITStargazers:0Issues:0Issues:0

osm-caching-proxy

This script works like a small caching proxy for OpenStreetMap. It's caching all requests to the OpenStreetMap servers to your own webserver.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

responsive-html-email-template

A free simple responsive HTML email template

License:MITStargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

License:GPL-3.0Stargazers:0Issues:0Issues:0

termui-1

Golang terminal dashboard

License:MITStargazers:0Issues:0Issues:0

ttyinject

Get root via TTY / TIOCSTI stuffing

Stargazers:0Issues:0Issues:0