salahgeek's starred repositories

Language:ShellLicense:NOASSERTIONStargazers:17Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1408Issues:0Issues:0

password-cracking-rules

A collection of password cracking rules

Stargazers:11Issues:0Issues:0

100-days-of-python

🐍 The Complete Python Pro Bootcamp for 2021

Stargazers:1Issues:0Issues:0

CraxsRat

Craxs Rat Cracked

Stargazers:12Issues:0Issues:0

CheatSheets

Just a place to store cheatsheets

Stargazers:1713Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2382Issues:0Issues:0

30-Days-Of-JavaScript

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:JavaScriptStargazers:43039Issues:0Issues:0

JavaScript30

30 Day Vanilla JS Challenge

Language:HTMLStargazers:27682Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60809Issues:0Issues:0

KaliLists

Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.

Language:HTMLStargazers:211Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:1Issues:0Issues:0

Python-Ethical-Hacking

Python Ethical Hacking, published by Packt

Language:PythonLicense:MITStargazers:129Issues:0Issues:0

update_script

Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation

Language:GoStargazers:102Issues:0Issues:0

learn-python-and-ethical-hacking-from-scratch

Repository for all the projects in the "Python & Ethical Hacking From Scratch" course by Zaid Sabih and zSecurity

Language:PythonStargazers:6Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1117Issues:0Issues:0

Malicious-LNK-File-Abuse-Hotkey-Feature

Crafting a malicious LNK file with ctrl+c hotkey & execute it everytimes typing ctrl+c hotkey

Stargazers:3Issues:0Issues:0

MagicLib

Non organized Cpp code files I used for my research on Windows

Language:C++License:Apache-2.0Stargazers:17Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2178Issues:0Issues:0

lnk2pwn

Malicious Shortcut(.lnk) Generator

License:MITStargazers:1Issues:0Issues:0

digiQuack

DuckyScript language to DigiSpark payload converter (Online / C++)

Language:C++License:MITStargazers:141Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

License:MITStargazers:1Issues:0Issues:0

Powershell

Scripts/Modulos de powershell

Language:PowerShellStargazers:1Issues:0Issues:0

PasteJacker

Hacking systems with the automation of PasteJacking attacks.

Language:PythonStargazers:386Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8962Issues:0Issues:0

telegram-list

List of telegram groups, channels & bots // Список интересных групп, каналов и ботов телеграма // Список чатов для программистов

Stargazers:4567Issues:0Issues:0

steal-chrome-password-all-version

Python steal chrome password all version browser are supported 100 % FUD

Language:PythonStargazers:276Issues:0Issues:0

shell-upload-PHP

Shell Upload Files (Crate Edit Upload)

Language:PHPStargazers:7Issues:0Issues:0

La-Gamelle

Tous les trucs utilisés dans les Tutos, les shellcodes, les templates, les notes...

Stargazers:1Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0