0xsyr0
Cybersecurity consultant, penetration tester, red teamer and capture the flag player. Currently hacking for the highest (legal) bidder.
Security Consultant CompanyError: Unable to resolve
Pinned Repositories
0xsyr0
Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
CTF-Notes
From Zero To Hero
Cybersecurity-Glossary
A summary of the most abbreviations I encountered so far
Log4Shell
This repository contains all gathered resources we used during our Incident Reponse on CVE-2021-44228 and CVE-2021-45046 aka Log4Shell.
OSCP
OSCP Cheat Sheet
OSCP-Note-Vault
Obsidian Vault for note taking during the OSCP exam.
Red-Team-Field-Guide
Field guide to gather low-hanging fruits
Red-Team-Playbooks
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
vx-underground-wordlist
Wordlist to crack .zip-file password
0xsyr0's Repositories
0xsyr0/OSCP
OSCP Cheat Sheet
0xsyr0/Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
0xsyr0/Red-Team-Playbooks
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
0xsyr0/CTF-Notes
From Zero To Hero
0xsyr0/Cybersecurity-Glossary
A summary of the most abbreviations I encountered so far
0xsyr0/OSCP-Note-Vault
Obsidian Vault for note taking during the OSCP exam.
0xsyr0/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
0xsyr0/Obsidian-Snippets
Obsidian snippets for generating engagements reports
0xsyr0/0xsyr0.github.io
A minimal, responsive, and powerful Jekyll theme for presenting professional writing.
0xsyr0/sliver
Adversary Emulation Framework
0xsyr0/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
0xsyr0/Havoc
The Havoc Framework
0xsyr0/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
0xsyr0/thc-tips-tricks-hacks-cheat-sheet
Various tips & tricks
0xsyr0/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
0xsyr0/merlin-agent-dll
0xsyr0/Mythic_NimSyscallPacker_Wrapper
Mythic C2 wrapper for NimSyscallPacker
0xsyr0/nuclei-templates
A collection of useful nuclei templates
0xsyr0/Packer_Development
0xsyr0/PowerShellRunner
PowerShell runner for executing malicious payloads in order to bypass Windows Defender.
0xsyr0/PynAuth
0xsyr0/Ransomware
0xsyr0/BOAZ_beta
Multilayered AV/EDR Evasion Framework
0xsyr0/Hannibal
A Mythic Agent written in PIC C.
0xsyr0/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
0xsyr0/Mythic
A collaborative, multi-platform, red teaming framework
0xsyr0/Random
Assorted scripts and one off things
0xsyr0/recaptcha-phish
Phishing with a fake reCAPTCHA
0xsyr0/RustRedOps
🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)
0xsyr0/targetedKerberoast
Kerberoast with ACL abuse capabilities