spaihippo's Stars
codecrafters-io/build-your-own-x
Master programming by recreating your favorite technologies from scratch.
aosabook/500lines
500 Lines or Less
dnSpy/dnSpy
.NET debugger and assembly editor
iced-rs/iced
A cross-platform GUI library for Rust, inspired by Elm
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
twpayne/chezmoi
Manage your dotfiles across multiple diverse machines, securely.
mandiant/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
andrew-d/static-binaries
Various *nix tools built as statically-linked binaries
rizinorg/rizin
UNIX-like reverse engineering framework and command-line toolset.
rust-lang/this-week-in-rust
Data for this-week-in-rust.org
gracenolan/Notes
AFLplusplus/LibAFL
Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
AutomatedLab/AutomatedLab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
lijiejie/ds_store_exp
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
undergroundwires/CEH-in-bullet-points
💻 Certified ethical hacker summary in bullet points
mubix/shellshocker-pocs
Collection of Proof of Concepts and Potential Targets for #ShellShocker
bhdresh/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
tyranid/ExploitRemotingService
A tool to exploit .NET Remoting Services
gehaxelt/Python-dsstore
A library for parsing .DS_Store files and extracting file names
mintutu/leetcode-country-ranking
Find Leetcode ranking by country, username.
jeroennijhof/vncpwd
VNC Password Decrypter
ryan412/ADLabsReview
Active Directory Labs/exams Review
Cyb3rC3lt/OSCP-Exercise-Checklist
A checklist to help students track their OSCP exercise progress.
Captain-Fancypants/CEH-in-bullet-points
undergroundwires CEH-in-bullet-points in pdf format
Keramas/DS_Walk
Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.
rizemon/OSCP-PWK-Notes
OSCP notes
parteeksingh005/ExploitRemotingService_Compiled