mucomplex's starred repositories

Prompt-Engineering-Guide

🐙 Guides, papers, lecture, notebooks and resources for prompt engineering

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16574Issues:569Issues:175

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Blackbone

Windows memory hacking library

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustLicense:MITStargazers:3060Issues:74Issues:50

rathena

rAthena is an open-source cross-platform MMORPG server.

Language:C++License:GPL-3.0Stargazers:2756Issues:263Issues:4575

OffensiveRust

Rust Weaponization for Red Team Engagements.

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1800Issues:36Issues:102

maldev-for-dummies

A workshop about Malware Development

Language:NimLicense:NOASSERTIONStargazers:1454Issues:25Issues:2

Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

License:MITStargazers:1072Issues:24Issues:0

AllTools

All reasonably stable tools

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1029Issues:8Issues:3

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:929Issues:14Issues:4

Hercules

Hercules is a collaborative software development project revolving around the creation of a robust massively multiplayer online role playing game (MMORPG) server package. Written in C, the program is very versatile and provides NPCs, warps and modifications. The project is jointly managed by a group of volunteers located around the world as well as a tremendous community providing QA and support. Hercules is a continuation of the original Athena project.

Language:CLicense:GPL-3.0Stargazers:878Issues:154Issues:1216

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:751Issues:11Issues:31

Chaos-Rootkit

Now You See Me, Now You Don't

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:539Issues:9Issues:2

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:312Issues:5Issues:0

rips-scanner

RIPS - A static source code analyser for vulnerabilities in PHP scripts

Language:PHPLicense:GPL-3.0Stargazers:306Issues:22Issues:7

HeapCrypt

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

Language:C++License:MITStargazers:226Issues:0Issues:0

OSEE

OSEE Preparation

RegexPassive

🔭 Collection of regexp pattern for security passive scanning

xss-payload-list

xss-payload-list

Language:JavaScriptStargazers:95Issues:3Issues:0

VMP3-Disasm

Experimental disassembler for x86 binaries virtualized by VMProtect 3

Language:C++Stargazers:87Issues:8Issues:0

EXP-401-OSEE

A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.

Language:CStargazers:51Issues:0Issues:0

pattern

Python implementation of pattern_create and pattern_offset from Metasploit Framework

Language:PythonLicense:GPL-3.0Stargazers:18Issues:3Issues:0