Lists (7)
Sort Name ascending (A-Z)
CyberSecurity Resources
A collection of resources and information specific to cyber security.CyberSecurity Tools
Tools utilized during cyber security CTFs, audits, and research.DevOps
Docker
Exploits
Exploits created for a specific vulnerability.Games
LLMs
Stars
A tool to dump a git repository from a website
IntelOwl: manage your Threat Intelligence at scale
The modern API client that lives in your terminal.
Self-Hosting Guide. Learn all about locally hosting (on premises & private web servers) and managing software applications by yourself or your organization. Including Cloud, LLMs, WireGuard, Automa…
🚀 Practical and document place for DevOps toolchain
Asset inventory of over 800 public bug bounty programs.
A next-generation crawling and spidering framework.
Provides network connectivity to WSL 2 when blocked by VPN
A tool for secrets mana 8000 gement, encryption as a service, and privileged access management
Infisical is the open-source platform for secrets management, PKI, and SSH access.
A curated list of GPT agents for cybersecurity
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
The goal of this guide is very simple - to teach anyone interested in cyber security, regardless of their knowledge level, how to make the most of Netlas.io.
Packaging metasploit-framework with omnibus
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")
Privilege Escalation Enumeration Script for Windows
Abusing impersonation privileges through the "Printer Bug"
Recover the default privilege set of a LOCAL/NETWORK SERVICE account
netshell features all in version 2 powershell
A little tool to play with Windows security
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Ghidra is a software reverse engineering (SRE) framework
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.