trevorsaudi's Stars
karan/Projects
:page_with_curl: A list of practical projects that anyone can solve in any programming language.
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
avgupta456/github-trends
🚀 Level up your GitHub profile readme with customizable cards including LOC statistics!
bee-san/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
vavkamil/awesome-bugbounty-tools
A curated list of various bug bounty tools
harvester/harvester
Open source hyperconverged infrastructure (HCI) software
ChristianLempa/cheat-sheets
This is my personal knowledge-base. Here you'll find code-snippets, technical documentation, and command reference for various tools, and technologies.
IAIK/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
m4ll0k/SecretFinder
SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
Shuffle/Shuffle
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.
Arinerron/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
SafeBreach-Labs/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
oversecured/ovaa
Oversecured Vulnerable Android App
fs0c131y/ESFileExplorerOpenPortVuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
ZeroMemoryEx/Amsi-Killer
Lifetime AMSI bypass
WithSecureLabs/physmem2profit
Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely
R0B1NL1N/WebHacking101
Web-App-Hacking-Notes
dievus/lnkbomb
Malicious shortcut generator for collecting NTLM hashes from insecure file shares.
matro7sh/myph
shellcode loader for your evasion needs
aress31/jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
micahvandeusen/gMSADumper
Lists who can read any gMSA password blobs and parses them if the current user has access.
jhackz/RTO-Implant
Red Team Operator: Malware Development Essentials Course
bgadrian/medium-to-hugo
Medium stories exporter to markdown/hugo articles.
cwolff411/RedTeamVillage-SSHTunnels
Slides, documentation, and files from my presentation at Red Team Village for HackerOne's hacktivitycon.
HeroCTF/HeroCTF_v4
BL4CKC0FF33/CTF_Write_Ups
CTF Write Ups
trevorsaudi/64-bit-OperatingSystem
Building a 64 bit OS using assembly