twseptian's Stars
DarkFlippers/unleashed-firmware
Flipper Zero Unleashed Firmware
ZachGoldberg/Startup-CTO-Handbook
The Startup CTO's Handbook, a book covering leadership, management and technical topics for leaders of software engineering teams
Flipper-XFW/Xtreme-Firmware
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
threatexpress/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
RhinoSecurityLabs/AWS-IAM-Privilege-Escalation
A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.
carnal0wnage/weirdAAL
WeirdAAL (AWS Attack Library)
x1trap/websec-answers
Websec interview questions by tib3rius answered
itaymigdal/awesome-injection
Centralized resource for listing and organizing known injection techniques and POCs
Chocapikk/CVE-2023-29357
Microsoft SharePoint Server Elevation of Privilege Vulnerability
CyberSecurityUP/GCP-Pentest-Checklist
0xsyr0/vx-underground-wordlist
Wordlist to crack .zip-file password
exploits-forsale/themebleed
Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")
forcesunseen/graphquail
Burp Suite extension that offers a toolkit for testing GraphQL endpoints.
ZeroPointSecurity/PhishingTemplates
MISP/misp-playbooks
MISP Playbooks
N1k0la-T/CVE-2023-36745
winsecurity/Offensive-C-Sharp
zapstiko/wordlists
All Type of Payloads
GoSecure/xxe-workshop
Workshop given at Hack in Paris 2019
nickvangilder/most-average-c2-ever
The most average C2 ever (MACE)
susMdT/SharpAgent
C# havoc implant
sinsinology/CVE-2023-34039
VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)
bjrjk/CVE-2022-4262
Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.
win3zz/CVE-2023-43261
CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption
Patrowl/CVE-2023-4634
CVE-2023-4634
execveat/burp-brief-editor-tab
Burp Suite extension that makes your life easier by tucking the headers out of the way, so you can see the body content right away without all that extra scrolling. 🚀
gemini-security/Bypass-Windows-Defender-with-CPP-.DLL-Payload-File---Meterpreter-Reverse-Shell
Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell
s3cb0y/CVE-2023-43770-POC
A Proof-Of-Concept for the CVE-2023-43770 vulnerability.
scarvell/sectalks-2016-web-ctf-docker
ctensz65/UrsaOps
Automating red team infrastructure deployment using Terraform & Ansible