cereallkiller
Penetration Testing, CTF player of HacktheBox & TryHackMe Coder in Python, Bash, Go, C, C#, NodeJS, C++, Assembler, PHP, Ransomware fanatic!!!
México
Pinned Repositories
Anti-Ransomware
RansomTraps is a free anti-ransomware program that creates dummy files and periodically verify their hashes.
asperitas
A simple reddit clone
Awesome-AI
awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
Awesome-Malware-and-Reverse-Engineering
awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
BabukRansomwareSourceCode
Leaked source code of the babuk ransomware by VXUG
bspwm
A tiling window manager based on binary space partitioning
btcAnalyzer
Herramienta ideal para la inspección de transacciones en el servicio de exploración de bloques de Bitcoin.
Social-Media-OSINT-Tools-Collection
A collection of most useful osint tools for SOCINT.
cereallkiller's Repositories
cereallkiller/Social-Media-OSINT-Tools-Collection
A collection of most useful osint tools for SOCINT.
cereallkiller/flipper-zero-bad-usb
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
cereallkiller/ransomwatch
the transparent ransomware claim tracker 🥷🏼🧅🖥️
cereallkiller/WebHackersWeapons
⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting
cereallkiller/0xPugazh.github.io
Portfolio
cereallkiller/AllForOne
cereallkiller/Auto-GPT
An experimental open-source attempt to make GPT-4 fully autonomous.
cereallkiller/autoBspwm
Este script añade la config de s4vitar a bspwm automaticamente!
cereallkiller/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
cereallkiller/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
cereallkiller/burpsuite_pro
Activate Burp Suite Professional [FREE]
cereallkiller/bypass-cmd-ps1
Windows bypass CMD & PowerShell Restriction
cereallkiller/DataMasker
A free data masking and/or anonymizer library
cereallkiller/DetectDee
DetectDee: Hunt down social media accounts by username, email or phone across social networks.
cereallkiller/dfir-toolkit
CLI tools for forensic investigation of Windows artifacts
cereallkiller/Eyes
🕵️ Email osint tool
cereallkiller/Faker
Faker is a PHP library that generates fake data for you
cereallkiller/Flipper-IRDB
A collective of different IRs for the Flipper (maintained)
cereallkiller/Flipper_Zero-BadUsb
Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!
cereallkiller/h8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
cereallkiller/htbPicker
Search engine for hack the box machines using filters. It also selects a random machine for you.
cereallkiller/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
cereallkiller/One-Liners
A collection of awesome one-liners for bug bounty hunting.
cereallkiller/Penetration-List
Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.
cereallkiller/pentest-book
cereallkiller/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
cereallkiller/RunGroop
The world's first online platform for runners (in .NET Core MVC)
cereallkiller/RustScan
🤖 The Modern Port Scanner 🤖
cereallkiller/Social-Media-OSINT
Social Media OSINT collection containing - tools, techniques & tradecraft.
cereallkiller/Villain
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).