D3ADB0Y's repositories

Stargazers:1Issues:0Issues:0

HowToHunt-1

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AutoRDPwn

The Shadow Attack Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Coldfire

Golang malware development library

License:MITStargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Stargazers:0Issues:0Issues:0

Gemail-Hack

python script for Hack gmail account brute force

Stargazers:0Issues:0Issues:0

GoSH

Golang reverse/bind shell generator

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hacking-resources

Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

Stargazers:0Issues:0Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

learn-100

Cool resources and content for bug bounty hunting.

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

MyNotes

Repo of my infosex notes

Language:VBScriptStargazers:0Issues:0Issues:0

MyPapers

Repository for hosting my research papers

License:NOASSERTIONStargazers:0Issues:0Issues:0

Offense-Kit

Custom tools for pentesting and red teaming

Language:C#Stargazers:0Issues:0Issues:0

PenTestKit

Useful tools and scripts during Penetration Testing engagements

License:GPL-3.0Stargazers:0Issues:0Issues:0

Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Sammler

A tool to extract useful data from documents

License:MITStargazers:0Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

License:MITStargazers:0Issues:0Issues:0

SNOWCRASH

A polyglot payload generator

License:MITStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Xylitol-MASM32-snippets

MASM32 Code collection for reverse engineers

Stargazers:0Issues:0Issues:0