Pinned Repositories
ghidra
Ghidra is a software reverse engineering (SRE) framework
Hacking-Tools-Repository
A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.
Hacx-GPT
Hecx GPT is a powerful, fully uncensored AI designed by BlackTechX and inspired by WormGPT.
hidden-tear
ransomware open-sources
Offensive-Payloads
List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
pegasus_spyware
decompiled pegasus_spyware
Social-Engineering-Payloads
Collection of social engineering payloads
test
WANNACRY
WannaCry Ransomeware POC
WormGPTmobile
The WormGPT tool is a tool for doing anything unethical, giving you any hacking code you want or anything.
mushfiqur47's Repositories
mushfiqur47/WormGPTmobile
The WormGPT tool is a tool for doing anything unethical, giving you any hacking code you want or anything.
mushfiqur47/Hacx-GPT
Hecx GPT is a powerful, fully uncensored AI designed by BlackTechX and inspired by WormGPT.
mushfiqur47/odoo
Odoo. Open Source Apps To Grow Your Business.
mushfiqur47/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
mushfiqur47/react-portfolio
Simple portfolio template built with reactjs
mushfiqur47/Venus_Grabber
THE most powerful stealer / builder 2024
mushfiqur47/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
mushfiqur47/awesome-malware-analysis
Defund the Police.
mushfiqur47/Bug-Bounty-Beginner-Roadmap
This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.
mushfiqur47/chisel
A fast TCP/UDP tunnel over HTTP
mushfiqur47/DRMBinViaOrdinalImports
Create Anti-Copy DRM Malware
mushfiqur47/EvilClippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
mushfiqur47/GhostlyHollowingViaTamperedSyscalls
Implementing the ghostly hollowing PE injection technique using tampered syscalls.
mushfiqur47/Hacker-Roadmap-canada
A detailed plan to become proficient in hacking and penetration testing.
mushfiqur47/HackerRank-Functional-Progamming
mushfiqur47/HardwareAllTheThings
Hardware/IOT Pentesting Wiki
mushfiqur47/lit
Literature for the self-taught AI practitioner! 📚
mushfiqur47/malware
virus collection source code
mushfiqur47/malware-samples
A collection of malware samples caught by several honeypots i manage
mushfiqur47/malware_showcase
Understand the nature of malicious software with practical examples in Python.
mushfiqur47/MalwareDatabase
This repository is one of a few malware collections on the GitHub.
mushfiqur47/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
mushfiqur47/Microsoft-Activation-Scripts
A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
mushfiqur47/mushfiqur47
mushfiqur47/pdfs
Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)
mushfiqur47/public-apis
A collective list of free APIs
mushfiqur47/ReverseEngineeringAndroidMalware
This contains notes and slides for my talk on Reverse Engineering Android Malware
mushfiqur47/Ryujinx
Experimental Nintendo Switch Emulator written in C#
mushfiqur47/screenshot-to-code
Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)
mushfiqur47/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.