0xtejas's Stars
vlang/v
Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io
The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
DarkFlippers/unleashed-firmware
Flipper Zero Unleashed Firmware
elkowar/eww
ElKowars wacky widgets
edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
RogueMaster/flipperzero-firmware-wPlugins
RogueMaster Flipper Zero Firmware
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
RPISEC/Malware
Course materials for Malware Analysis by RPISEC
mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
last-byte/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
phra/PEzor
Open-Source Shellcode & PE Packer
ine-labs/AWSGoat
AWSGoat : A Damn Vulnerable AWS Infrastructure
FuzzySecurity/Sharp-Suite
Also known by Microsoft as Knifecoat :hot_pepper:
RythmStick/AMSITrigger
The Hunt for Malicious Strings
3xpl01tc0d3r/ProcessInjection
This program is designed to demonstrate various process injection techniques
rasta-mouse/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
NHAS/reverse_ssh
SSH based reverse shell
0xb11a1/yetAnotherObfuscator
C# obfuscator that bypass windows defender
Virus-Samples/Malware-Sample-Sources
Malware Sample Sources
cmu-sei/GHOSTS
GHOSTS is a realistic user simulation framework for cyber experimentation, simulation, training, and exercise
executemalware/Malware-IOCs
rivitna/Malware
LDO-CERT/orochi
The Volatility Collaborative GUI
thecybermafia/OffensiveActiveDirectory
A set of instructions, command and techniques that help during an Active Directory Assessment.
p0dalirius/Wordpress-webshell-plugin
A webshell plugin and interactive shell for pentesting a WordPress website.
SpenGietz/endgame-1
An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
ags4436/account-management-system
Account Management System for Bank - Capstone Project