zpaav

zpaav

Geek Repo

Location:Minnesota

Github PK Tool:Github PK Tool

zpaav's starred repositories

ui

Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.

Language:TypeScriptLicense:MITStargazers:69733Issues:224Issues:2219

zed

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Language:RustLicense:NOASSERTIONStargazers:47221Issues:204Issues:8137

OpenBB

Investment Research for Everyone, Everywhere.

Language:PythonLicense:NOASSERTIONStargazers:30264Issues:273Issues:2050

ladybird

Truly independent web browser

Language:C++License:BSD-2-ClauseStargazers:19648Issues:134Issues:365

spotify-player

A Spotify player in the terminal with full feature parity

Language:RustLicense:MITStargazers:3402Issues:10Issues:327

zed

A novel data lake based on super-structured data

Language:GoLicense:BSD-3-ClauseStargazers:1374Issues:21Issues:1760

defguard

The only _real_ 2FA MFA WireGuard Enterprise VPN with build-in SSO, hardware keys management and more!

Language:TypeScriptLicense:NOASSERTIONStargazers:1086Issues:18Issues:274

UserFinder

OSINT tool for finding profiles by username

Language:ShellLicense:GPL-3.0Stargazers:908Issues:23Issues:14

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

C-Project-Based-Tutorials

A curated list of project-based tutorials in C

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:594Issues:16Issues:20

Red-team-Interview-Questions

Red team Interview Questions

WindowsDowndate

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Language:PythonLicense:BSD-3-ClauseStargazers:505Issues:5Issues:9

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:504Issues:5Issues:9

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:439Issues:6Issues:2

Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

Language:JavaScriptLicense:GPL-3.0Stargazers:413Issues:12Issues:0

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:379Issues:8Issues:8

kube-dump

Backup a Kubernetes cluster as a yaml manifest

Language:ShellLicense:GPL-3.0Stargazers:318Issues:10Issues:27

recaptcha-phish

Phishing with a fake reCAPTCHA

Language:HTMLStargazers:254Issues:0Issues:0

Cloud-Security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

gcpwn

Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @WebbinRoot

Language:PythonLicense:BSD-3-ClauseStargazers:192Issues:2Issues:1

TinyOS

Tiny Raspberry Pi Operating System

rushlight

Real-time collaborative code editing on your own infrastructure

Language:TypeScriptLicense:MITStargazers:167Issues:4Issues:0

Kdrill

Python tool to check rootkits in Windows kernel

Language:PythonLicense:BSD-3-ClauseStargazers:162Issues:5Issues:1

Arcane

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

Language:PythonLicense:Apache-2.0Stargazers:135Issues:1Issues:1

USP

Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)

Language:GoStargazers:121Issues:1Issues:0

PsInPic

A powershell module for hiding payloads in the pixels of images

Language:PowerShellStargazers:59Issues:2Issues:0

TJ-OPT

This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used in Obsidian

License:GPL-3.0Stargazers:47Issues:0Issues:0

OSCP-Enum-Handbook

This is my personal Enumeration Handbook that I used for the OSCP 2023

HeadHunter

HeadHunter Command and Control (C2)

Language:CLicense:GPL-3.0Stargazers:18Issues:2Issues:1