8000 cyb3r5t4lk3r (cyb3r5t4lk3r) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View cyb3r5t4lk3r's full-sized avatar
  • Cyber Rangers s.r.o.
  • Czech Republic

Highlights

  • Pro

Block or report cyb3r5t4lk3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

HackSmithScripts is a public GitHub repository offering a variety of tools and scripts for hacking, pentesting, red teaming, and vulnerability scanning. Ideal for cybersecurity professionals, penet…

PowerShell 4 1 Updated Apr 11, 2025

Automated build of parrot for pentesters and red teamers

Jinja 1 Updated Jun 14, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

2 Updated Apr 22, 2022

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,759 3,371 Updated Jun 6, 2025

A Workflow Engine for Offensive Security

Go 5,612 914 Updated May 18, 2025

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

C 909 243 Updated Jun 22, 2019

Sample queries for Advanced hunting in Microsoft 365 Defender

Jupyter Notebook 2,003 557 Updated Feb 17, 2022

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,734 816 Updated May 20, 2025

👤 The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.sh` and then it will install and configure Tor, `macchanger…

Shell 103 25 Updated May 25, 2020

A MitM attack using Scapy to replace 2 bytes worth of data in the payload of an IEC/104 ASDU. Designed to keep the pump of project : https://github.com/dry3ss/IEC-608670-5-104-Grovepi from stopping…

Python 3 Updated Feb 7, 2018

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 63,279 24,380 Updated Jun 6, 2025

Remote Desktop Protocol in Twisted Python

Python 1,713 546 Updated Jun 28, 2021

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,905 2,614 Updated May 22, 2024

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Python 1,367 467 Updated Dec 2, 2022

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 1,027 178 Updated May 26, 2025

an awesome list of honeypot resources

Python 9,380 1,289 Updated Apr 1, 2025

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

Python 3,897 803 Updated Feb 25, 2022

Modlishka. Reverse Proxy.

Go 4,999 900 Updated May 28, 2025

Maintained collection of OSINT related resources. (All Free & Actionable)

2,123 265 Updated Aug 3, 2024

Phishing Campaign Toolkit

Python 2,398 563 Updated Jul 26, 2024

Remote Desktop Bruteforce

Shell 10 8 Updated Dec 2, 2018

Phishing Template Generation Made Easy

Python 165 41 Updated Nov 27, 2017

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

ActionScript 911 192 Updated Mar 26, 2024

locate and attack Lync/Skype for Business

Python 338 62 Updated Oct 1, 2024

A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.

Python 66 21 Updated Nov 27, 2018

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,867 430 Updated May 6, 2025

Open source Active Directory security audit framework.

Python 134 18 Updated Jan 15, 2018

Virtual Machine for Adversary Emulation and Threat Hunting

1,280 198 Updated Jan 22, 2025
PowerShell 28 9 Updated Jul 6, 2017

Advanced vulnerability scanning with Nmap NSE

Lua 3,620 684 Updated Sep 11, 2024
Next
0