P4n7h3Rx's repositories

Language:RubyStargazers:1Issues:0Issues:0

7H3P4n7h3R

Hey! Wassup.

Stargazers:0Issues:0Issues:0

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Stargazers:0Issues:0Issues:0

AuthLogParser

AuthLogParser is a powerful DFIR tool designed specifically for analyzing Linux authentication logs, commonly known as auth.log

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0

emploleaks

An OSINT tool that helps detect members of a company with leaked credentials

Stargazers:0Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

License:GPL-3.0Stargazers:0Issues:0Issues:0

FinalRecon

All In One Web Recon

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Stargazers:0Issues:0Issues:0

OSINT-for-countries

Methodology, links, tools for OSINT in different countries

Stargazers:0Issues:0Issues:0

phishing_pot

A collection of phishing samples for researchers and detection developers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Portfolio

My Portfolio Website

Language:HTMLStargazers:0Issues:0Issues:0

ReGen

ReGen is a utility tool simplifying Regex creation by selecting values from logs or text. It enhances efficiency for digital forensics, defense, validation, etc. Still in early stages, it aims to streamline Regex writing, boosting professionals' work efficiency.

Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Stargazers:0Issues:0Issues:0

some-things

Scripts, POCs & more

License:MITStargazers:0Issues:0Issues:0

stunner

Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.

License:NOASSERTIONStargazers:0Issues:0Issues:0

telegram-get-remote-ip

Get IP address on other side audio call in Telegram.

Stargazers:0Issues:0Issues:0

tracker-radar

Data set of top third party web domains with rich metadata about them

License:NOASSERTIONStargazers:0Issues:0Issues:0

Upload_Bypass

File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.

Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

web-check

🌐 All-in-one website OSINT tool for analysing any website

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wrongsecrets

Vulnerable app with examples showing how to not use secrets

License:AGPL-3.0Stargazers:0Issues:0Issues:0