Skip to content
View cyn00b's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report cyn00b

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Black Friday Deals for macOS / iOS Software & Books

Swift 1,680 323 Updated Dec 13, 2023

Flash OS images to SD cards & USB drives, safely and easily.

TypeScript 29,094 2,068 Updated Aug 6, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,524 1,724 Updated Jul 10, 2024

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Python 765 75 Updated Jun 10, 2022

wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")

C 350 49 Updated Feb 27, 2023

Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )

1,271 209 Updated Mar 24, 2023

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,239 667 Updated Jul 15, 2024

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

JavaScript 752 81 Updated Oct 5, 2023

Top disclosed reports from HackerOne

Python 3,560 675 Updated Jul 28, 2024

A curated list of Chaos Engineering resources.

5,929 646 Updated Dec 28, 2023

Exploit Code for CVE-2020-1472 aka Zerologon

Python 373 67 Updated Nov 5, 2020

Incident Response Forensic Framework

Go 597 139 Updated Nov 20, 2019

Enumerate user mode shared memory mappings on Windows.

C 1 Updated Oct 8, 2020

Enumerate user mode shared memory mappings on Windows.

C 112 22 Updated Feb 14, 2021

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

PowerShell 1 Updated Sep 21, 2020

A comprehensive test suite for RFC 8259 compliant JSON parsers

C++ 872 140 Updated May 20, 2024

Last download from git:https://git.carnivore.it/honeytrap.git of Honytrap by Tillmann Werner

C 42 14 Updated Oct 11, 2021

🎲 Solve image based captchas using Tensorflow neural networks

Python 114 23 Updated Jul 10, 2023

Incident Response Methodologies

1,021 217 Updated Aug 2, 2018

Sources code extracted from malwares for analysis

Python 36 20 Updated Mar 10, 2023

A collection of links related to VMware escape exploits

1,349 207 Updated Jun 3, 2024

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Shell 548 183 Updated May 18, 2021

A default credential scanner.

Python 1,427 247 Updated Dec 26, 2021

Exploits targeting Symfony

Python 188 43 Updated Jul 7, 2023

🐶Cobalt Strike Shellcode Loader by Golang

Go 279 59 Updated Apr 22, 2021

A book about running Elasticsearch

803 225 Updated Mar 17, 2021

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

125 35 Updated Oct 20, 2020

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Python 952 320 Updated Feb 4, 2019

Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

Shell 251 45 Updated Sep 18, 2022

List of all combinations for the Android pattern lock

Java 69 14 Updated May 31, 2022
Next