-
Exploit-Library Public
This is a collection of important steps, notes, along with my favorite exploits and hacks that I am using while studying for various certs I aim to acquire such as CPTS, OSCP and PNPT.
-
-
CVEReapeR-ThreatOpsAI Public
AI/ML-powered CVE hunting so you don't have to get your hands dirty (or your system pwned)
-
Flipper Public
Forked from UberGuidoZ/FlipperPlayground (and dump) of stuff I make or modify for the Flipper Zero
-
BadUSB Public
A collection of my badUSB scripts and payloads for the flipper zero and other badusb / badkb devices.
-
BluetoothScannerAndAttacker Public
An app that utilizes the flipper zero to scan for BT devices vulnerable to the BlueBorne exploit, allowing for complete control of the device.
-
RemoveWindowsAccounts Public
PowerShell script to remove accounts from a windows machine through hkey modification that can be ran through scheduled tasks or SCCM.
-
infosec-resources Public
Forked from stong/infosec-resourcesA list of helpful cybersecurity / infosec resources
4 UpdatedJun 14, 2024 -
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
5 UpdatedJun 14, 2024 -
awesome-web-hacking Public
Forked from infoslack/awesome-web-hackingA list of web application security
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
usbrubberducky-payloads Public
Forked from hak5/usbrubberducky-payloadsThe Official USB Rubber Ducky Payload Repository
-
awesome-chatgpt-prompts Public
Forked from f/awesome-chatgpt-promptsThis repo includes ChatGPT prompt curation to use ChatGPT better.
-
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
-
awesome-flipperzero Public
Forked from djsime1/awesome-flipperzero🐬 A collection of awesome resources for the Flipper Zero device.
-
Malware Public
A malware script utilizing NIM for the baseline script and Sliver (on Linux) for c2 shellcode generation.
3 UpdatedMay 13, 2024