HamitKURT's Stars
PacktPublishing/Malware-Development-for-Ethical-Hackers
Malware Development for Ethical Hackers, published by Packt
mubix/manage2decrypt
ManageEngine OpManager Decryption Tools
ZeroMemoryEx/IObit-EoP
(0day) Local Privilege Escalation in IObit Malware Fighter
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
0xsyr0/OSCP
OSCP Cheat Sheet
0xCyberY/ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
The-Viper-One/PsMapExec
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
PwnFunction/CVE-2021-4034
Proof of concept for pwnkit vulnerability
NotSoSecure/password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
fluid-dev/hexo-theme-fluid
:ocean: 一款 Material Design 风格的 Hexo 主题 / An elegant Material-Design theme for Hexo
mermaid-js/mermaid
Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown
oversecured/ovaa
Oversecured Vulnerable Android App
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
StefanScherer/docker-windows-box
Various Vagrant envs with Windows 2019/10 and Docker, Swarm mode, LCOW, WSL2, ...
int0x33/nc.exe
Netcat for windows 32/64 bit
tclahr/uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
tstromberg/sunlight
Linux #rootkit and #malware revealer
Chocapikk/CVE-2024-8672
Widget Options – The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution
j3ssie/osmedeus
A Workflow Engine for Offensive Security
CristinaSolana/ggtfobins
Get GTFOBins info about a given exploit from the command line
lucyoa/kernel-exploits
swisskyrepo/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
An0nUD4Y/AV-EDR-Lab-Environment-Setup
AV/EDR Lab environment setup references to help in Malware development
rodolfomarianocy/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
gitleaks/gitleaks
Find secrets with Gitleaks 🔑
synacktiv/Mindmaps
Azure mindmap for penetration tests
LabCIF-Tutorials/UnCrackableL1-with-RMS
Solving OWASP UnCrackable Android App Level 1 with Runtime Mobile Security (RMS)
patheard/web-security-academy
Study notes from PortSwigger's Web Security Academy
heiswayi/the-plain
A minimalist Jekyll theme, ideally designed for your personal blog use.