HackTheSys (hackthesys)

hackthesys

Geek Repo

Company:HackTheSys

Location:Outside the Milky Way

Github PK Tool:Github PK Tool

HackTheSys's repositories

colorful-dotfiles

Linux colorful dotfiles.

Language:ShellStargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome_osint_criypto_web3_stuff

A list of useful Crypto resources for OSINT investigations

License:CC0-1.0Stargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证等

Stargazers:0Issues:0Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Frontend-With-NextJs

This is just a testing Repo

Language:JavaScriptStargazers:0Issues:1Issues:0

gpt4all

gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue

Language:C++License:MITStargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GregsBestFriend

GregsBestFriend process injection code created from the White Knight Labs Offensive Development course

License:MITStargazers:0Issues:0Issues:0

HelloSilicon-ARM64-

An introduction to ARM64 assembly on Apple Silicon Macs

License:MITStargazers:0Issues:0Issues:0

Heroinn

A cross platform C2/post-exploitation framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

KaliBspwm

BSPWM para Kali personalizado con un tema de pacman, perfecto para resolver maquinas en HTB

Stargazers:0Issues:0Issues:0

kalipuccin

🐲 catppuccin kali rice

License:GPL-3.0Stargazers:0Issues:0Issues:0

MailProjectUni

Email client using Soket, SSL-Soket and Java-Mail API

License:Apache-2.0Stargazers:0Issues:0Issues:0

maldev-for-dummies

A workshop about Malware Development

License:NOASSERTIONStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

rust-blog

Educational blog posts for Rust beginners

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustShell

A lightweight Rust tool for seamless interaction with Windows PowerShell, enabling efficient execution of commands and scripts.

Language:RustLicense:MITStargazers:0Issues:1Issues:0

RustyDumper

Portable Executable (PE) files analyzer and extract import modules effortlessly.

Language:RustStargazers:0Issues:0Issues:0

SecretMail

POP3 Mail Receiver and Sender

License:MITStargazers:0Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

Language:C#License:MITStargazers:0Issues:0Issues:0

stuhack

Chrome extension for studocu premium free

Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0