Skip to content
View elektrikalan's full-sized avatar
Block or Report

Block or report elektrikalan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
21 stars written in HTML
Clear filter

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,372 1,290 Updated Jun 18, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,211 1,912 Updated Jun 6, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,567 977 Updated Jul 6, 2024

Windows Events Attack Samples

HTML 2,168 393 Updated Jan 24, 2023

Malware samples, analysis exercises and other interesting resources.

HTML 1,425 223 Updated Jan 13, 2024

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

HTML 1,294 294 Updated May 22, 2020

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

HTML 882 69 Updated Aug 30, 2023

The Damn Vulnerable Router Firmware Project

HTML 661 134 Updated Apr 7, 2021

E-Mail Header Analyzer

HTML 633 160 Updated Apr 11, 2023

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

HTML 447 48 Updated Jul 8, 2024

Awesome list of keywords and artifacts for Threat Hunting sessions

HTML 389 48 Updated Jul 8, 2024

Reverse Engineering Resources

HTML 223 45 Updated Jun 19, 2018

Automated rogue access point setup tool.

HTML 188 38 Updated Apr 2, 2021

python-pentesting-tool

HTML 179 79 Updated Dec 27, 2022

Basic C2 Server

HTML 177 29 Updated Jul 3, 2021

Totally Insecure Web Application Project (TIWAP)

HTML 165 40 Updated Dec 29, 2023

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during…

HTML 105 7 Updated Apr 6, 2024

Phising 2FA Gmail

HTML 90 25 Updated Jul 10, 2022

CarbonBlack EDR detection rules and response actions

HTML 67 7 Updated Jun 22, 2024