0xCyberY
Cyber Security Researcher | Security Analyst | Penetration Tester | Purple Teamer
/dev/null127.0.0.1
Pinned Repositories
0xCyberY
Profile
0xcybery.github.io
portfolio
abdullah-baghuth-Machine-Learning-for-Data-Analysis-coursera
About this Course Are you interested in predicting future outcomes using your data? This course helps you do just that! Machine learning is the process of developing, testing, and applying predictive algorithms to achieve this goal. Make sure to familiarize yourself with course 3 of this specialization before diving into these machine learning concepts. Building on Course 3, which introduces students to integral supervised machine learning concepts, this course will provide an overview of many additional concepts, techniques, and algorithms in machine learning, from basic classification to decision trees and clustering. By completing this course, you will learn how to apply, test, and interpret machine learning algorithms as alternative methods for addressing your research questions.
Antivirus-Evasion-Py2exe
Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.
Breacher
An advanced multithreaded admin panel finder written in python.
Buffer-Overflow-Prep
Windows 7 VM with Immunity Debugger and Putty preinstalled.
Burp-Suite
This is writeup for Burp Suite room in tryhackme.com
CVE-T4PDF
CVEs and Techniques used PDF as an attack vector.
ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
Linux-Commands
The most useful Linux commands!
0xCyberY's Repositories
0xCyberY/ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
0xCyberY/CVE-T4PDF
CVEs and Techniques used PDF as an attack vector.
0xCyberY/Antivirus-Evasion-Py2exe
Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.
0xCyberY/0xcybery.github.io
portfolio
0xCyberY/Linux-Commands
The most useful Linux commands!
0xCyberY/0xCyberY
Profile
0xCyberY/cap
script for searching PATH or parameters for any executables caps applied to them.
0xCyberY/HackBar-extension
This is HackBar extension working perfectly with CyberFox browser.
0xCyberY/python-for-cybersecurity
This repository holds the Python scripts discussed in the Infosec Institute's Python for Cybersecurity learning Path
0xCyberY/advanced-python-for-cybersecurity
0xCyberY/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
0xCyberY/beats
:tropical_fish: Beats - Lightweight shippers for Elasticsearch & Logstash
0xCyberY/collection_of_sigma_rules
This is a convert of Splunk Use Cases to Sigma rules to be used over any SIEM solution.
0xCyberY/CVE-2020-14321
Course enrolments allowed privilege escalation from teacher role into manager role to RCE
0xCyberY/dfircheatsheet.github.io
0xCyberY/Drishti
Drishti is an information collection tool (OSINT) which aims to carry out Basic Information.
0xCyberY/elastic-agent
Elastic Agent - single, unified way to add monitoring for logs, metrics, and other types of data to a host.
0xCyberY/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
0xCyberY/lav_sms
Laravel School Management System (LAVSMS)
0xCyberY/OpenCATS
Applicant Tracking System (maintained code base)
0xCyberY/php-reverse-shell-1
0xCyberY/physix
Physix is an Experimental, Automated, Build-From-Source, Punk Rock Linux Distribution for i386, and x86_64
0xCyberY/pimpmykali
Kali Linux Fixes for Newly Imported VM's
0xCyberY/portfolYOU
A beautiful portfolio Jekyll theme that works with GitHub Pages.
0xCyberY/PrivEsc
PrivEsc tools
0xCyberY/PTP
PTP course
0xCyberY/SigRemover
Utility to remove digital code signature from binary PE files in Windows.
0xCyberY/Simple-PHP-Web-Backdoor
A simple PHP web backdoor allows you to retrieve directory/file contents and upload file(s) from the local machine or remote URL.
0xCyberY/thedevilseye
The Devils Eye is an OSINT tool that searches the Darkweb for onion links and descriptions that match with the users query without requiring the use for Tor.
0xCyberY/Web-Application-Enumeration