Thi C.'s starred repositories

ACSESS

ACSESS is the Algorithm for Chemical Space Exploration with Stochastic Search, which is developed by Dr. Aaron M. Virshup in Beratan Group.

Language:PythonStargazers:8Issues:0Issues:0

channel-generated-trailing-stop-loss-bot

A Technical Analysis algorithm employing use of the Unicorn Binance Trailing Stop Loss Engine within Binance's Futures Markets

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

docker-privesc

Privilege escalation in Docker

Language:ShellStargazers:29Issues:0Issues:0

1x.engineer

The official website of 1x Engineers around the world

License:MITStargazers:2062Issues:0Issues:0

public-quiz

Your own password service, run for free, by you, on GitHub.

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2082Issues:0Issues:0

CHM13

The complete sequence of a human genome

License:NOASSERTIONStargazers:894Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3841Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5709Issues:0Issues:0

iddqd

3301 - Unmodified files, transcription and other assets.

Stargazers:174Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11033Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15489Issues:0Issues:0

Discord-Source

Discord Leaked Source

Stargazers:9Issues:0Issues:0
Language:AutoHotkeyLicense:MITStargazers:3Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59097Issues:0Issues:0

python-irc-bot

Very old python bot I used to run back in my days of running inspircd & anope and all that great stuff.

Language:PythonStargazers:1Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3535Issues:0Issues:0

REsources

Reverse Engineering Resources

Language:HTMLStargazers:224Issues:0Issues:0

Anime-Girls-Holding-Programming-Books

Anime Girls Holding Programming Books

Stargazers:18602Issues:0Issues:0

holehe

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Language:PythonLicense:GPL-3.0Stargazers:7174Issues:0Issues:0

uwuipy

A python library that "uwuifies" a given string

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Awesome-Japanese

Awesome Japanese learning resource

Stargazers:522Issues:0Issues:0

2bored2wait

(archived) A proxy to wait out 2b2t.org's way too long queue. Includes a small webserver and a REST-like API for external control

Language:JavaScriptLicense:GPL-3.0Stargazers:427Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5315Issues:0Issues:0

report_examples

Example reports from prior years of the Collegiate Penetration Testing Competition

License:MITStargazers:124Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:725Issues:0Issues:0

eschalot

It is important to stress that we have not written this piece of software (see LICENSE)

Language:CLicense:NOASSERTIONStargazers:372Issues:0Issues:0

phoneinfoga

Information gathering framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:12643Issues:0Issues:0

app-peid

PEiD detects most common packers, cryptors and compilers for PE files.

Language:HTMLStargazers:208Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:13998Issues:0Issues:0