0xflux
Red Teamer. Passionate about cyber - low level, malware & systems. Keeping most projects private. ✅ ETHICAL ONLY ✅
North West, England
0xflux's Stars
rust-lang/rust
Empowering everyone to build reliable and efficient software.
godotengine/godot
Godot Engine – Multi-platform 2D and 3D game engine
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
bigskysoftware/htmx
</> htmx - high power tools for HTML
hyperium/hyper
An HTTP library for Rust
owasp-amass/amass
In-depth attack surface mapping and asset discovery
seanmonstar/reqwest
An easy and powerful Rust HTTP Client
johnthagen/min-sized-rust
🦀 How to minimize Rust binary size 📦
AFLplusplus/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
console-rs/indicatif
A command line progress reporting library for Rust
microsoft/windows-drivers-rs
Platform that enables Windows driver development in Rust. Developed by Surface.
joaoviictorti/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Arvanaghi/CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
CyberSecurityUP/Red-Team-Management
mvelazc0/PurpleSharp
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
vsouza/go-gin-boilerplate
A starter project with Golang, Gin and DynamoDB
assume-breach/Home-Grown-Red-Team
postrequest/link
link is a command and control framework written in rust
bohops/UltimateWDACBypassList
A centralized resource for previously documented WDAC bypass techniques
slyd0g/DLLHijackTest
DLL and PowerShell script to assist with finding DLL hijacks
CodeXTF2/maldev-links
My collection of malware dev links
0xsyr0/Red-Team-Playbooks
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
ZeroPointSecurity/PhishingTemplates
BlWasp/rs-shell
A dirty PoC for a reverse shell with cool features in Rust
hasherezade/masm_shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
cbrnrd/maliketh
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
0xflux/Basic-C-Reflective-DLL-Injector
A C based reflective DLL injector which will inject a DLL packed into the very same executable.
SReddy-96/KettleWork30
This is a 30-Minute Kettlebell Workout Generator web application!
SReddy-96/TOP-To-Do-List
The Odin Project - To-do List project