melons135

melons135

Geek Repo

Twitter:@0xCthu1hu

Github PK Tool:Github PK Tool

melons135's starred repositories

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:332429Issues:0Issues:0

nim-keylogger

A Windows keylogger using Nim's windows module

Language:NimrodStargazers:8Issues:0Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Language:C++Stargazers:388Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2784Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1107Issues:0Issues:0

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:539Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11549Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Language:DockerfileStargazers:1080Issues:0Issues:0

TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

Stargazers:477Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:4537Issues:0Issues:0

OSCP-Preparation-Guide

It is a compilation of some resources for preparing for OSCP.

License:UnlicenseStargazers:200Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1417Issues:0Issues:0

dorkscout

DorkScout - Golang tool to automate google dork scan against the entiere internet or specific targets

Language:GoLicense:Apache-2.0Stargazers:229Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10899Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8700Issues:0Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:1651Issues:0Issues:0

hackaday-u

Course materials for hackaday.io Ghidra training

Language:CStargazers:366Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2420Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2576Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:4019Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5511Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4374Issues:0Issues:0
Language:ShellStargazers:17Issues:0Issues:0

OSCP-PwK

This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

Language:PythonStargazers:484Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Language:C#Stargazers:478Issues:0Issues:0

HoneyCreds

HoneyCreds network credential injection to detect responder and other network poisoners.

Language:PythonLicense:GPL-3.0Stargazers:212Issues:0Issues:0
Language:ShellStargazers:103Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1965Issues:0Issues:0