Pinned Repositories
Android-Reports-and-Resources
A big list of Android Hackerone disclosed reports and other resources.
AntiCheat-Testing-Framework
Framework for testing any Anti-Cheat
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
Apollo-11
Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.
APT_REPORT
Interesting apt report collection and some special ioc express
BloodHound
Six Degrees of Domain Admin
bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
burp-extensions
Burp Suite Extensions
Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet
IOS-forensics-tools-explanations-links-security-Publications-manuals-
Mrzzkllen's Repositories
Mrzzkllen/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
Mrzzkllen/IOS-forensics-tools-explanations-links-security-Publications-manuals-
Mrzzkllen/AntiCheat-Testing-Framework
Framework for testing any Anti-Cheat
Mrzzkllen/Apollo-11
Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.
Mrzzkllen/APT_REPORT
Interesting apt report collection and some special ioc express
Mrzzkllen/BloodHound
Six Degrees of Domain Admin
Mrzzkllen/Cheatsheet-God
Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet
Mrzzkllen/cloudgoat
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
Mrzzkllen/cutter-plugins
A a curated list of Community Plugins and Scripts written for Cutter
Mrzzkllen/DeTTACT
Detect Tactics, Techniques & Combat Threats
Mrzzkllen/emuMMC
A SDMMC driver replacement for Nintendo's Filesystem Services.
Mrzzkllen/enumerate-iam
Enumerate the permissions associated with AWS credential set
Mrzzkllen/FACT_core
Firmware Analysis and Comparison Tool
Mrzzkllen/gobuster
Directory/File, DNS and VHost busting tool written in Go
Mrzzkllen/hekate
Nintendo Switch Bootloader - CTCaer mod
Mrzzkllen/impacket
Impacket is a collection of Python classes for working with network protocols.
Mrzzkllen/Kali-Setup
Script for Kali that adds a bunch of tools and customizes it to be much better
Mrzzkllen/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Mrzzkllen/MemProcFS
The Memory Process File System
Mrzzkllen/metasploit-framework
Metasploit Framework
Mrzzkllen/Mrzzkllen.github.io
Mrzzkllen/Osmedeus
Fully automated offensive security tool for reconnaissance and vulnerability scanning
Mrzzkllen/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Mrzzkllen/pentest-guide
Penetration tests cases, resources and guidelines.
Mrzzkllen/PENTESTING-BIBLE
hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
Mrzzkllen/PivotSuite
Network Pivoting Toolkit
Mrzzkllen/Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Mrzzkllen/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
Mrzzkllen/Sn1per
Automated pentest framework for offensive security experts
Mrzzkllen/urlpages
Create and view web pages stored entirely in the URL