netmanzim's starred repositories

vscode

Visual Studio Code

Language:TypeScriptLicense:MITStargazers:158022Issues:3291Issues:174987

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:32826Issues:445Issues:995

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:11859Issues:625Issues:485

flipperzero-firmware

Flipper Zero firmware source code

Language:CLicense:GPL-3.0Stargazers:11098Issues:262Issues:948

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4663Issues:139Issues:57

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

awesome-cyber-skills

A curated list of hacking environments where you can train your cyber skills legally and safely

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2637Issues:76Issues:265

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1861Issues:45Issues:15

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1799Issues:40Issues:10

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

HiddenDesktop

HVNC for Cobalt Strike

PSScriptTools

:wrench: :hammer: A set of PowerShell functions you might use to enhance your own functions and scripts or to facilitate working in the console. Most should work in both Windows PowerShell and PowerShell 7, even cross-platform. Any operating system limitations should be handled on a per command basis. The Samples folder contains demonstration script files

Language:PowerShellLicense:MITStargazers:851Issues:40Issues:136

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:849Issues:21Issues:3

Powershell-Scripts-for-Hackers-and-Pentesters

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

Language:PowerShellLicense:MITStargazers:281Issues:6Issues:1
Language:PowerShellLicense:MITStargazers:242Issues:24Issues:21

vmdiff-prototype

Diff and display virtual machine snapshots

Language:PythonLicense:MITStargazers:230Issues:6Issues:2

camera-exploit-tool

Automated exploit scanner for cameras on the internet

Language:PythonLicense:GPL-3.0Stargazers:154Issues:6Issues:3

smbcrawler

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Language:PythonLicense:MITStargazers:135Issues:4Issues:1
Language:HTMLLicense:NOASSERTIONStargazers:132Issues:6Issues:0

dumpit-linux

Memory acquisition for Linux that makes sense.

Language:RustLicense:Apache-2.0Stargazers:123Issues:9Issues:6

Email-Username-OSINT

Some great resources to gather OSINT on Email Addresses & Usernames. Alternatively check the exposure of your Email & Username.

reconbulk

Automated Subdomain Enumeration and Scanning Tool

x64dbg-symbol-tldr

An x64dbg plugin which helps make sense of long C++ symbols

Language:C++License:GPL-3.0Stargazers:53Issues:5Issues:0

allthingsida

Repository for the code snippets from the AllThingsIDA video channel

Language:C++License:NOASSERTIONStargazers:51Issues:6Issues:4

udpy_proto_scanner

udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts

Language:PythonLicense:GPL-2.0Stargazers:45Issues:5Issues:1

MemoryTools

A set of PowerShell tools for getting computer memory utilization and performance.

Language:PowerShellLicense:MITStargazers:39Issues:10Issues:13

iris-cortexanalyzer-module

IRIS module to run Cortex Analyzer

Language:PythonLicense:MITStargazers:4Issues:2Issues:0