Jack2's Stars
Arvanaghi/CheckPlease
Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.
nccgroup/demiguise
HTA encryption tool for RedTeams
Arno0x/EmbedInHTML
Embed and hide any file in an HTML file
mdsecactivebreach/SharpShooter
Payload Generation Framework
mdsecactivebreach/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
infoslack/awesome-web-hacking
A list of web application security
RamadhanAmizudin/malware
Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com
ajinabraham/Droid-Application-Fuzz-Framework
Android application fuzzing framework with fuzzers and crash monitor.
theori-io/cve-2016-0189
Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
worawit/MS17-010
MS17-010
InQuest/malware-samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
h1x0rz3r0/iBoot
certsocietegenerale/FIR
Fast Incident Response
erpscanteam/CVE-2018-2636
ERPScan Public POC for CVE-2018-2636
cryptax/confsec
Security, hacking conferences (list)
temesgeny/ppsx-file-generator
ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)
cym13/vbs-reverse-shell
VBS reverse shell scripts
bkerler/exploit_me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
hyuunnn/ida_python_scripts
ida python scripts
khanrc/tf.gans-comparison
Implementations of (theoretical) generative adversarial networks and comparison without cherry-picking
x0rz/EQGRP
Decrypted content of eqgrp-auction-file.tar.xz
posquit0/Awesome-CV
:page_facing_up: Awesome CV is LaTeX template for your outstanding job application
cuckoosandbox/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
Voulnet/CVE-2017-8759-Exploit-sample
Running CVE-2017-8759 exploit sample.
iamahuman/IdentObf
Java class name obfuscation via classloader segregation and graph colouring
herumi/msoffice
utilForever/modern-cpp-next
Modern C++ Next: Comprehensive Guide for C++20
roothaxor/Ransom
Various codes related to Ransomware Developement
pwning/defcon25-public
Publicly released tools/plugins from PPP for DEFCON 25 CTF Finals
nababora/advML
adversarial machine learning for anti-malware software