AxelSliva's Stars
tomac/yersinia
A framework for layer 2 attacks
20urc3/Publications
This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.
greatscottgadgets/hackrf
low cost software radio platform
OJ/gobuster
Directory/File, DNS and VHost busting tool written in Go
rapid7/metasploit-framework
Metasploit Framework
gnuradio/gnuradio
GNU Radio – the Free and Open Software Radio Ecosystem
Sh1Yo/x8
Hidden parameters discovery suite
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
wamuu-sudo/orchid
Orchid est une variante moderne et soignée de Gentoo, pour les ordinateurs de bureau et ordinateurs portables.
gto76/python-cheatsheet
Comprehensive Python Cheatsheet
mandiant/red_team_tool_countermeasures
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
eteran/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
sebastiendamaye/public
public repository
volatilityfoundation/volatility
An advanced memory forensics framework
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
mandiant/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
florinpop17/10-projects-10-hours
bootleg/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
rizinorg/rz-ghidra
Deep ghidra decompiler and sleigh disassembler integration for rizin
mubix/post-exploitation
Post Exploitation Collection
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
C-Cracks/OSCP-Automation
A collection of personal scripts used in hacking excercises.
StanForever/awesome-websites
A curated list of awesome websites
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
rizinorg/cutter-plugins
A curated list of Community Plugins and Scripts written for Cutter
JusticeRage/FFM
Freedom Fighting Mode: open source hacking harness
JusticeRage/Manalyze
A static analyzer for PE executables.