Skip to content
View byt5s's full-sized avatar
Block or Report

Block or report byt5s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

139,440 9,282 Updated Aug 3, 2024

Wiki to collect Red Team infrastructure hardening resources

4,025 891 Updated Apr 5, 2024

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,467 425 Updated May 18, 2021

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,856 2,165 Updated Mar 25, 2024

Security & Development

255 59 Updated Oct 5, 2023

Golang for Security Professionals

Go 1,776 266 Updated Feb 15, 2020

Hacker tools on Go (Golang)

Go 2,096 368 Updated Jun 26, 2024

Red-Team-Notes

1 1 Updated Nov 23, 2018

代码审计相关的一些知识

417 100 Updated Jun 25, 2024

Cobalt Strike系列

2,193 577 Updated Dec 3, 2023

Python for Windows (pywin32) Extensions

C++ 4,937 791 Updated Aug 2, 2024

Veil Evasion is no longer supported, use Veil 3.0!

Python 1,819 684 Updated Sep 24, 2021

Unified repository for different Metasploit Framework payloads

C 1,694 664 Updated Aug 1, 2024

Metasploit Framework

Ruby 33,478 13,832 Updated Aug 3, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,874 14,294 Updated Aug 2, 2024

NodeJS Red-Team Cheat Sheet

192 43 Updated Jul 28, 2019

OneForAll是一款功能强大的子域收集工具

Python 8,025 1,276 Updated Apr 19, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,543 397 Updated Nov 24, 2021

Enumeration sub domains(枚举子域名)

Python 1,056 162 Updated Dec 1, 2021

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 1 Updated Oct 12, 2016

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 446 286 Updated Mar 2, 2021

Top disclosed reports from HackerOne

Python 3,493 663 Updated Jul 28, 2024