Skip to content
View cyn00b's full-sized avatar
๐ŸŽฏ
Focusing
๐ŸŽฏ
Focusing

Block or report cyn00b

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

94 results for sponsorable starred repositories
Clear filter

๐Ÿ’ป๐Ÿ›ก๏ธ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,306 671 Updated Jul 15, 2024

Enumerate user mode shared memory mappings on Windows.

C 112 22 Updated Feb 14, 2021

A collection of hacking tools, resources and references to practice ethical hacking.

13,252 1,551 Updated Oct 16, 2023

find hardcoded strings from source code

Python 274 35 Updated Feb 3, 2022

Analyze, extract and visualize features, artifacts and IoCs of files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more)

Python 266 59 Updated Apr 15, 2024

Dll that can be used for side loading and other attack vector.

Python 196 34 Updated Sep 17, 2020

LinkedIn Recon Tool

Python 1,102 200 Updated Mar 6, 2023

C# Script used for Red Team

C# 711 139 Updated Nov 16, 2021

โš”๏ธ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Ruby 3,822 674 Updated Aug 26, 2024

HTTP parameter discovery suite.

Python 5,155 789 Updated Jul 15, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,948 513 Updated Jun 10, 2024

๐Ÿ” Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Python 1,349 288 Updated Sep 10, 2024

Repository for my ATT&CK analysis research.

Python 68 7 Updated May 16, 2019

My notes while studying Windows internals

C 388 78 Updated Sep 25, 2024

PoshC2 Framework

Shell 11 1 Updated Mar 17, 2021

LDAP library for auditing MS AD

Python 358 65 Updated Sep 5, 2024

roadmap for a self-taught hacker

1,868 230 Updated Dec 21, 2023

โœ๏ธ A curated list of CVE PoCs.

3,295 720 Updated Jan 4, 2022

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

C 681 124 Updated Oct 14, 2020

Scanner for CVE-2020-0796 - SMBv3 RCE

Python 664 199 Updated Oct 1, 2020

Cross-platform lib for process and system monitoring in Python

Python 10,213 1,378 Updated Sep 27, 2024

Application Security Automation

Ruby 522 112 Updated Sep 5, 2023

.NET 4.0 Project to interact with video, audio and keyboard hardware.

C# 210 53 Updated Sep 27, 2019

A tool to capture all the git secrets by leveraging multiple open source git searching tools

Go 1,107 193 Updated Jun 25, 2019

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

C 263 76 Updated Dec 19, 2019

Open Source EDR for Windows

Go 1,143 138 Updated Feb 25, 2023

DEFCON 27 slides and workshop materials.

128 24 Updated Jun 29, 2020

๐Ÿ“š Playground and cheatsheet for learning Python. Collection of Python scripts that are split by topics and contain code examples with explanations.

Python 16,268 2,656 Updated Aug 6, 2024

Windows Remote Administration Tool via Telegram

Python 649 344 Updated Jun 30, 2019
Next