Pinned Repositories
awesome-incident-response
A curated list of tools for incident response
Cybersecurity-Threat-Intelligence-Dashboard
eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
hacker101
Hacker101
PowerShell-for-Hackers
This repository is a collection of powershell functions every hacker should know
scripts
Scripts I use during pentest engagements.
SOC-Analyst-Lab
spac3gh0st00
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
spac3gh0st00's Repositories
spac3gh0st00/hackingtool
ALL IN ONE Hacking Tool For Hackers
spac3gh0st00/hacker101
Hacker101
spac3gh0st00/Empire
Empire is a PowerShell and Python post-exploitation agent.
spac3gh0st00/DEFCON27
spac3gh0st00/P4wnP1
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
spac3gh0st00/krackattacks
spac3gh0st00/juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
spac3gh0st00/SOC-Analyst-Lab
spac3gh0st00/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
spac3gh0st00/PowerShell-for-Hackers
This repository is a collection of powershell functions every hacker should know
spac3gh0st00/tgpt
AI Chatbots in terminal without needing API keys
spac3gh0st00/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
spac3gh0st00/Soap
A PowerShell module for incident response and threat hunting.
spac3gh0st00/REPG
REDD's Encrypted Payload Generator - Generates a BadUSB/DuckyScript payload.txt from prior ps1(PowerShell) AND py(Python) Scripts.
spac3gh0st00/KingOfBugBountyTips
spac3gh0st00/osintui
OSINT from your favorite services in a friendly terminal user interface, written in Rust 🦀
spac3gh0st00/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
spac3gh0st00/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
spac3gh0st00/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
spac3gh0st00/awesome-incident-response
A curated list of tools for incident response
spac3gh0st00/RAT-Discord
Discord Remote Administration Tool fully written in Python3
spac3gh0st00/Get-ReverseShell
A solution to create obfuscated reverse shells for PowerShell.
spac3gh0st00/Sharepoint-Sites-and-Users-
Grabs Sharepoint Sites and Users in the sites and can be modified to grab other sharepoint sites as well.
spac3gh0st00/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
spac3gh0st00/Beginner-Network-Pentesting
Notes for Beginner Network Pentesting Course
spac3gh0st00/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
spac3gh0st00/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
spac3gh0st00/ransomware-simulator
Ransomware simulator written in Golang
spac3gh0st00/flipperzero-firmware
Flipper Zero Code-Grabber Firmware
spac3gh0st00/Black-Hat-Python
Python scripts ill be learning from the book Black Hat Python by Justin Seitz and Tim Arnold