v1m's repositories

AARO-Bugs

Vulnerabilities, exploits, and PoCs

Language:CStargazers:0Issues:0Issues:0

abrash-zen-of-asm

Markdown source for Michael Abrash's Zen of Assembly Language (1990)

Stargazers:0Issues:0Issues:0

aria2

aria2 is a lightweight multi-protocol & multi-source, cross platform download utility operated in command-line. It supports HTTP/HTTPS, FTP, SFTP, BitTorrent and Metalink.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Stargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

dangerzone

Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF

License:MITStargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

drawio-desktop

Official electron build of diagrams.net

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:1Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

License:Apache-2.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

License:GPL-2.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

lunasec

LunaSec - Open Source AppSec platform that automatically notifies you the next time vulnerabilities like Log4Shell or node-ipc happen. Track your dependencies and builds in a centralized service. Get started in one-click via our GitHub App or host it yourself.

License:NOASSERTIONStargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:0Issues:0Issues:0

Probabilistic-Programming-and-Bayesian-Methods-for-Hackers

aka "Bayesian Methods for Hackers": An introduction to Bayesian methods + probabilistic programming with a computation/understanding-first, mathematics-second point of view. All in pure Python ;)

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Language:CStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rappel

A linux-based assembly REPL for x86, amd64, armv7, and armv8

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

Sourcetrail

Sourcetrail - free and open-source interactive source explorer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Windows10Debloater

Script to remove Windows 10 bloatware.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0