zer0byte

zer0byte

Geek Repo

Company:zer0byte

Location:Your Web Cache

Home Page:www.zer0byte.com

Github PK Tool:Github PK Tool

zer0byte's starred repositories

CVE-2023-4966

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Language:PythonStargazers:62Issues:0Issues:0

PhishingTemplates

This is a collection of phishing templates and a landing page to be used with goPhish

Language:HTMLStargazers:345Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:838Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:593Issues:0Issues:0

PyPhisher

Lightweight, Portable, Phishing and Email Campaign Utility

Language:PythonStargazers:6Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3083Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4596Issues:0Issues:0

linkedin-skill-assessments-quizzes

Full reference of LinkedIn answers 2023 for skill assessments (aws-lambda, rest-api, javascript, react, git, html, jquery, mongodb, java, Go, python, machine-learning, power-point) linkedin excel test lösungen, linkedin machine learning test LinkedIn test questions and answers

License:AGPL-3.0Stargazers:28260Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language:ShellLicense:GPL-3.0Stargazers:740Issues:0Issues:0

BloodHound-Queries

Custom queries list for BloodHound

Stargazers:16Issues:0Issues:0

SnaffledLogs

Simple python script which using some magic allow to parse output generated by Snaffler into a readable and business xslx file.

Language:PythonStargazers:2Issues:0Issues:0

cthulhu

AV Evasion, a Red Team Tool - Fiber, APC, PNG and UUID

Language:PythonLicense:Apache-2.0Stargazers:17Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:455Issues:0Issues:0

PPLBlade

Protected Process Dumper Tool

Language:GoStargazers:493Issues:0Issues:0

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Stargazers:876Issues:0Issues:0

An-Intro-2-Win-ED

"An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast Missouri State University Cyber Range- based off of my exploit development highs and lows over the past few years.

Stargazers:39Issues:0Issues:0
Language:C++Stargazers:39Issues:0Issues:0

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:630Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1047Issues:0Issues:0

ROR13HashGenerator

C# implementation to produce ROR-13 numeric hash for given function API name

Language:C#Stargazers:30Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:MITStargazers:12815Issues:0Issues:0
Language:CStargazers:123Issues:0Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:582Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:473Issues:0Issues:0

OSEE

OSEE Preparation

Stargazers:165Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:309093Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7843Issues:0Issues:0

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:390Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1237Issues:0Issues:0