miragshin's starred repositories

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:361Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:1049Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8175Issues:0Issues:0

Binary-Exploitation

Basic Binary Exploitation / Buffer Overflows

Language:AssemblyStargazers:12Issues:0Issues:0

Advanced-Windows-Exploit-Development-Practice

ASLR Evasion, Egghunters, SEH Overwrites

Language:PythonStargazers:29Issues:0Issues:0

RustPacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Language:RustLicense:GPL-3.0Stargazers:208Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:2506Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4727Issues:0Issues:0

awesome-reversing

A collection of resources to learn Reverse Engineering from start!

Stargazers:1038Issues:0Issues:0

40k-nuclei-templates

40,000+ Nuclei templates for security scanning and detection across diverse web applications and services

Stargazers:266Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1366Issues:0Issues:0

whereami

Uses WiFi signals :signal_strength: and machine learning to predict where you are

Language:PythonLicense:AGPL-3.0Stargazers:5104Issues:0Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI + ETW.

Language:C#Stargazers:769Issues:0Issues:0

killer_queen

Программа для инъекции шеллкода в программу

Language:C++Stargazers:3Issues:0Issues:0

awesome-rust

A curated list of Rust code and resources.

Language:RustLicense:CC0-1.0Stargazers:44758Issues:0Issues:0

One-Liners

A collection of one-liners for bug bounty hunting.

Stargazers:1127Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Language:C++Stargazers:1232Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:3811Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6426Issues:0Issues:0

security-cheatsheets

🔒 A collection of cheatsheets for various infosec tools and topics.

License:MITStargazers:1231Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6742Issues:0Issues:0

gqrx

Software defined radio receiver powered by GNU Radio and Qt.

Language:C++License:GPL-3.0Stargazers:2969Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:0Issues:0

awesome-mac

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

Language:JavaScriptLicense:CC0-1.0Stargazers:73411Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80597Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1016Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:961Issues:0Issues:0

Domain_checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:181Issues:0Issues:0

dotnet-samples

Contains samples and documentation for libraries and tools of the .NET framework. Pull requests welcome!

Language:C#License:MITStargazers:705Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:2313Issues:0Issues:0