melons135

melons135

Geek Repo

Twitter:@0xCthu1hu

Github PK Tool:Github PK Tool

melons135's starred repositories

puter

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

Language:JavaScriptLicense:AGPL-3.0Stargazers:24190Issues:0Issues:0

Blue-Team-Cheat-Sheets

Blue Team Cheat Sheats

Stargazers:159Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3475Issues:0Issues:0

JupyterPen

A Repository dedicated to creating modular and automated penetration testing frameworks utilizing Jupyter Notebooks

Language:Jupyter NotebookStargazers:142Issues:0Issues:0

pwndoc

Pentest Report Generator

Language:JavaScriptLicense:MITStargazers:2191Issues:0Issues:0

OSCP

Our OSCP repo: from popping shells to mental health.

Language:JavaScriptStargazers:331Issues:0Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:2424Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:905Issues:0Issues:0

MISP-tools

Import CrowdStrike Threat Intelligence into your instance of MISP

Language:PythonLicense:MITStargazers:39Issues:0Issues:0

AHHHZURE

AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts to brush up their cloud sec skills.

Language:PowerShellLicense:GPL-3.0Stargazers:98Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9981Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2186Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:892Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1709Issues:0Issues:0

GHOSTS

GHOSTS is a realistic user simulation framework for cyber simulation, training, and exercise

Language:C#License:NOASSERTIONStargazers:443Issues:0Issues:0

BlueSpy

PoC to record audio from a Bluetooth device

Language:PythonStargazers:860Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:55819Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1786Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1153Issues:0Issues:0

Ominis-OSINT

This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information gathering by querying Google for search results related to a user-inputted query. The tool extracts relevant information such as titles, URLs, and potential mentions of the query in the results.

Language:PythonLicense:MITStargazers:238Issues:0Issues:0

tookie-osint

Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.

Language:PythonLicense:MITStargazers:788Issues:0Issues:0

OSINTko

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts

Language:JavaScriptStargazers:202Issues:0Issues:0

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:706Issues:0Issues:0

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:192Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1340Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:300Issues:0Issues:0

PSHunt

Powershell Threat Hunting Module

Language:PowerShellLicense:Apache-2.0Stargazers:275Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3450Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5345Issues:0Issues:0

dynamic-gnome-wallpapers

A collection of awesome dynamic wallpapers for Gnome, and easy scripts to install them

Language:ShellLicense:MITStargazers:354Issues:0Issues:0