Ik0nw's Stars
massgravel/Microsoft-Activation-Scripts
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
ladjs/supertest
🕷 Super-agent driven library for testing node.js HTTP servers using a fluent API. Maintained for @forwardemail, @ladjs, @spamscanner, @breejs, @cabinjs, and @lassjs.
moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
iam-veeramalla/Jenkins-Zero-To-Hero
Install Jenkins, configure Docker as slave, set up cicd, deploy applications to k8s using Argo CD in GitOps way.
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
esrrhs/pingtunnel
Pingtunnel is a tool that send TCP/UDP traffic over ICMP
swisskyrepo/SSRFmap
Automatic SSRF fuzzer and exploitation tool
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
knownsec/ksubdomain
无状态子域名爆破工具
gracenolan/Notes
mikesiko/PracticalMalwareAnalysis-Labs
Binaries for the book Practical Malware Analysis
DERE-ad2001/Frida-Labs
The repo contains a series of challenges for learning Frida for Android Exploitation.
serjs/socks5-server
chrislockard/api_wordlist
A wordlist of API names for web application assessments
TheWover/DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
d78ui98/APKDeepLens
Android security insights in full spectrum.
davinci01010/pinduoduo_backdoor_x
对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引
digitalisx/awesome-memory-forensics
A curated list of awesome Memory Forensics for DFIR
DingyShark/BurpSuiteCertifiedPractitioner
Ultimate Burp Suite Exam and PortSwigger Labs Guide.
hackthebox/cyber-apocalypse-2024
Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale
ChinaIceF/My-TODOs
A cross-platform desktop To-Do list. 跨平台桌面待办小工具
lvyitian/CVE-2024-30078-
CVE-2024-30078 Detection and Command Execution Script
IncludeSecurity/c2-vulnerabilities
PoCs of RCEs against open source C2 servers
testxxxzzz/Bundler-bypass
免杀捆绑器,过国内主流杀软。A Bundler bypass anti-virus
romainmarcoux/malicious-domains
Aggregation of lists of malicious domains (phishing) that can be integrated into FortiGate firewalls and other products.
binderlabs/SpoolSampleModified
Modified Spool Sample for SEImpersonate Privilege Escalation.
aktechnohacker/Ransomware-samples
Small collection of Ransomwares.
Bread7/InterviewBank
n0mi1k/burp2requests
A simple tool that converts Burpsuite requests into Python for replicating in the Requests library