htay-coder's Stars
rayhan0x01/Awesome-RCE-techniques
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
rayhan0x01/my-cmd-stash
Sharing my cheat-sheet of commands that I collected during prep for OSCP!
maestron/botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
facebookarchive/fbctf
Platform to host Capture the Flag competitions
kpcyrd/sn0int
Semi-automatic OSINT framework and package manager
LetsDefend/SOC-Interview-Questions
SOC Interview Questions
Snoothy/UCR
Universal Control Remapper [Alpha]
anroots/disposable-phonebook
Scraper for disposable phone numbers
HavocFramework/Havoc
The Havoc Framework
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
swisskyrepo/HardwareAllTheThings
Hardware/IOT Pentesting Wiki
monosans/proxy-list
Lists of HTTP, SOCKS4, SOCKS5 proxies with geolocation info. Updated every hour.
monosans/proxy-scraper-checker
HTTP, SOCKS4, SOCKS5 proxies scraper and checker with rich functionality.
hackthebox/cyber-apocalypse-2024
Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale
fedes1to/Zygisk-ImGui-Menu
A template for an ImGui menu using Zygisk
searx/searx
Privacy-respecting metasearch engine
alecmuffett/real-world-onion-sites
This is a list of substantial, commercial-or-social-good mainstream websites which provide onion services.
berdav/CVE-2021-4034
CVE-2021-4034 1day
frizb/Hydra-Cheatsheet
Hydra Password Cracking Cheetsheet
drtychai/wordlists
Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.
dievus/threader3000
Multi-threaded Python Port Scanner with Nmap Integration
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
dirkjanm/mitm6
pwning IPv4 via IPv6
Tib3rius/Pentest-Cheatsheets
linuxacademy/content-aws-certified-cloud-practioner
Kesha Williams, 12-08-2020
shmilylty/homemade-CTF-challenges
homemade-CTF-challenges
bdamele/icmpsh
Simple reverse ICMP shell
ghostsec420/SCPA
Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker on your journey.
cr0mll/cyberclopaedia
This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.