ch1sh1rsk1's Stars
p33d/CVE-2024-45519
massgravel/Microsoft-Activation-Scripts
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
blacklanternsecurity/MANSPIDER
Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!
kkrypt0nn/wordlists
📜 A collection of wordlists for many different usages
skywind3000/kcp
:zap: KCP - A Fast and Reliable ARQ Protocol
vzex/dog-tunnel
p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)
n3d1117/chatgpt-telegram-bot
🤖 A Telegram bot that integrates with OpenAI's official ChatGPT APIs to provide answers, written in Python
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
nomi-sec/Hacker-Trends
Trends Website (URL) from Twitter hackers.
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
EntySec/RomBuster
RomBuster is a router exploitation tool that allows to disclosure network router admin password.
AonCyberLabs/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
robertdavidgraham/rdpscan
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
ihebski/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
stamparm/maltrail
Malicious traffic detection system
wavestone-cdt/EDRSandblast
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
threat9/routersploit
Exploitation Framework for Embedded Devices
The-DFIR-Report/Yara-Rules
The-DFIR-Report/Sigma-Rules
Rules generated from our investigations.
KingOfBugbounty/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
RistBS/Awesome-RedTeam-Cheatsheet
Red Team Cheatsheet in constant expansion.
b4dnewz/node-emailhunter
:email: A javascript wrapper for Hunter.io API
RhinoSecurityLabs/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
Sentinel-One/CobaltStrikeParser
quasar/Quasar
Remote Administration Tool for Windows