Pinned Repositories
0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
1password-exploits
actions_tester_panda
actions_tester_panda2
actions_tester_panda3
DeepSeek-LLM
DeepSeek LLM: Let there be answers
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
garak
LLM vulnerability scanner
orgs-data
Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations
lowprivshighhopes's Repositories
lowprivshighhopes/orgs-data
Mapping from bug bounty and vulnerability disclosure programs to respective GitHub organizations
lowprivshighhopes/bbot
OSINT automation for hackers.
lowprivshighhopes/Conferences
Conference slides
lowprivshighhopes/Dark-Web-Archives
Archives of the criminal side of the internet
lowprivshighhopes/DataSurgeon
Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers and a lot More From Text
lowprivshighhopes/Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
lowprivshighhopes/DoubleDrive
A fully-undetectable ransomware that utilizes OneDrive to encrypt target files
lowprivshighhopes/electroniz3r
Take over macOS Electron apps' TCC permissions
lowprivshighhopes/ember
Elastic Malware Benchmark for Empowering Researchers
lowprivshighhopes/hackingthe.cloud
An encyclopedia for offensive and defensive security knowledge in cloud native technologies.
lowprivshighhopes/hacktricks-cloud
lowprivshighhopes/iroh
IPFS reimagined.
lowprivshighhopes/LDAPWordlistHarvester
A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.
lowprivshighhopes/Network-segmentation-cheat-sheet
Best practices for segmentation of the corporate network of any company
lowprivshighhopes/nysm
nysm is a stealth post-exploitation container.
lowprivshighhopes/OffensiveCloud
Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)
lowprivshighhopes/OpenBullet2
OpenBullet reinvented
lowprivshighhopes/osintbuddy
Node graphs, OSINT data mining, and plugins. Connect unstructured and public data for transformative insights
lowprivshighhopes/privacy_adversarial_framework
The Privacy Adversarial Framework (PAF) is a knowledge base of privacy-focused adversarial tactics and techniques. PAF is heavily inspired by MITRE ATT&CK®.
lowprivshighhopes/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi
lowprivshighhopes/saas-attacks
Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown
lowprivshighhopes/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
lowprivshighhopes/strategic-planning-template
A markdown-based template for better strategic planning outcomes.
lowprivshighhopes/SWAT
Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.
lowprivshighhopes/team-hashcat
Team hashcat event writeups and tools
lowprivshighhopes/TeamsPhisher
Send phishing messages and attachments to Microsoft Teams users
lowprivshighhopes/ThreatHunting-Keywords
Awesome list of keywords for Threat Hunting sessions
lowprivshighhopes/uftrace
Function graph tracer for C/C++/Rust/Python
lowprivshighhopes/utils
Useful scripts, Ansible roles, Docker images, docker-compose apps, and Terraform modules.
lowprivshighhopes/xmap
XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.